Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2020/07/20 04:01:01 fuzzer started 2020/07/20 04:01:01 dialing manager at 10.128.0.26:41463 2020/07/20 04:01:02 syscalls: 2944 2020/07/20 04:01:02 code coverage: enabled 2020/07/20 04:01:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 04:01:02 extra coverage: enabled 2020/07/20 04:01:02 setuid sandbox: enabled 2020/07/20 04:01:02 namespace sandbox: enabled 2020/07/20 04:01:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 04:01:02 fault injection: enabled 2020/07/20 04:01:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 04:01:02 net packet injection: enabled 2020/07/20 04:01:02 net device setup: enabled 2020/07/20 04:01:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 04:01:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 04:01:02 USB emulation: /dev/raw-gadget does not exist 04:05:28 executing program 0: syzkaller login: [ 414.854402][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 415.116993][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 415.398983][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.406247][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.415993][ T8467] device bridge_slave_0 entered promiscuous mode [ 415.469079][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.476331][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.486284][ T8467] device bridge_slave_1 entered promiscuous mode [ 415.591564][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.623845][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.688941][ T8467] team0: Port device team_slave_0 added [ 415.701042][ T8467] team0: Port device team_slave_1 added [ 415.768821][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.776834][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.803534][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.846360][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.854930][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.882020][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.985742][ T8467] device hsr_slave_0 entered promiscuous mode [ 416.170176][ T8467] device hsr_slave_1 entered promiscuous mode [ 416.605542][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 416.662139][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 416.733104][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 416.896663][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 417.161877][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.203585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 417.213394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.231913][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.264521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 417.274358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.283923][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.291239][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.340280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 417.350063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 417.360226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.369854][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.377096][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.386776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 417.397768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 417.408683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 417.419364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.429766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 417.440387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.459584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.473752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 417.483927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.520011][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 417.533554][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.544639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 417.554642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.599407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.607211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.634139][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 417.685221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 417.695933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 417.746313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 417.756195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 417.777571][ T8467] device veth0_vlan entered promiscuous mode [ 417.798176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 417.807247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 417.823265][ T8467] device veth1_vlan entered promiscuous mode [ 417.895342][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 417.906044][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 417.915714][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 417.925809][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 417.944130][ T8467] device veth0_macvtap entered promiscuous mode [ 417.962349][ T8467] device veth1_macvtap entered promiscuous mode [ 418.001130][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.012966][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 418.022624][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.032045][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.042155][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.063763][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.085030][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.095289][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:05:32 executing program 0: 04:05:32 executing program 0: 04:05:32 executing program 0: 04:05:32 executing program 0: 04:05:33 executing program 0: 04:05:33 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0x80}, 0x42, 0x0, 0x1, 0x0, 0x401, 0x5}, 0x0, 0x41, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1506000000000000001000fff64017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa66080228727544c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b172dee3816906787d4f23632530929cdd3601115f74b3012a081e4af9a1d22a991efdcdfa06f6b4ee99c182cebc355eecfcefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdfd2b762bb7c69c34d27752a190d3559ee"], 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x8880}, 0x4000040) clock_nanosleep(0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x12, &(0x7f00000001c0)={@remote, r5}, 0x14) setsockopt$inet_int(r3, 0x0, 0x6, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r7 = dup3(r1, r2, 0x0) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000080)=0x9) dup2(r7, r6) [ 419.059676][ C0] sd 0:0:1:0: [sg0] tag#8088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.071179][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB: Test Unit Ready [ 419.077975][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.088227][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.098132][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.108204][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.118166][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.128080][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.137984][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.147828][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.157696][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.167571][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.177329][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.187187][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.197011][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.210284][ T8686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:05:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xadd) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x3) [ 419.418721][ C0] sd 0:0:1:0: [sg0] tag#8089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.429552][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB: Test Unit Ready [ 419.436185][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.446644][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.456516][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.466356][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.476199][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.486694][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.496588][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.506465][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.516325][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.526172][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.536114][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.545955][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.555830][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[c0]: 00 00 00 00 00 00 00 00 04:05:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="2cb6c03f599114f2237fa8a2ec58b82eaa34", 0x9a}], 0x1) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="280000002100010025bd700000000000fbc0fac26b613516027f96e60a0000800000000007000000"], 0x28}], 0x1}, 0x40014) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') 04:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000100)={0x0, 0x400, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)="9876eaa7455e283e37643a4dcb370acc3f0938779aaa88c62a679f9241e801f88156", &(0x7f0000000280)="84170c9dee004111f758d8959bb5cf4d6553e1e16878b6f52c2fec7068e40c5fbd8bf3ad447da128a09b4d8b1372a31316020430b69b4117687289fa8f8526d86a13d5cd68854e26a4beee922c02b6b6484f52f99f8556bf3d8fe05b46f5970e2ad06cb6cee291b38ae82a35c5ec142ca8504c8a8479591d9b2569765fa83e29c4b21c525fdb059fb7750ac50c2de9418d35956a365c20c605a2d1c2a4a5e39d92", 0x22, 0xa1}) [ 419.953424][ T8703] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:05:34 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000018000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028028000140000000000c0001800800014000000000080006400040000005000500020000000500010006"], 0x1}}, 0x0) close(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r3, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x4000}, 0x1000c011) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000440)) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 420.501185][ T8713] tipc: Started in network mode [ 420.506223][ T8713] tipc: Own node identity 00000000000000000000ffffac1e0001, cluster identity 4711 [ 420.516625][ T8713] tipc: Enabling of bearer rejected, failed to enable media [ 420.563518][ T8714] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:05:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000300)={0x1, 0x9, &(0x7f0000000200)=[0x2f, 0x1, 0x4, 0x4, 0x1920, 0x10000, 0x3, 0x4, 0x1], &(0x7f0000000240)=[0x5, 0x7, 0x20, 0x5, 0x1ff, 0x7, 0x0, 0x65d0], &(0x7f0000000280)=[0x1ff, 0x5, 0x8, 0x1e, 0x7, 0x1, 0xfe6, 0xc99, 0x8000, 0x7fff], &(0x7f00000002c0)=[0x2, 0x7fff, 0x3e522b1a, 0x8, 0x8001, 0x1, 0xc71c], 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x24}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xf, r2, 0xde, &(0x7f00000193c0)="598eb6e4b099809900944f937709893b926369b1cc85259945b05761d94662420473e6ca8c9748745b614def85e5957a372c065977bf6bcc66787b09ff2d9c0d928a09bb8ac573d28ffeaa1b1c89ab370ffd3788dcd48ffbd323bfbe46a16e1af69cd13ecb3c44703c90f674eaaadec059e14b72713a4af9dc8ec5d30a36588171e95d47c500"/148) ptrace$cont(0x20, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000001c0)={0x9, 0x20, [0x5, 0x8, 0xffffff60, 0x553, 0x9, 0x3, 0x7800000, 0x3]}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000040)) 04:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60b8044400383a0020010000000000000000000000000002ff0200000000000000000000000000010200907800000000609b19e80000000020010000000000000000000000000000fe80000000000d0000000000000000aa3a00040000000000caaa152fac5216eb443d60c8330d10199ae00ee24a39c41098f1b99ee55ad716ee4c76cef02a0efedb4dda866ba74c484b08ea5787a98e10848692949199bdd153ad9b15ec52f53d8a3b7093b5e51e1b7b9b7571cf4ee3928258308537e2f94b7fe84e6081f33ffaf843ee6a81a2ff9930b7"], 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 421.452957][ T8717] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:05:36 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x6, 0x8}) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000000c0)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r4 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'sit0\x00', r5, 0x5e, 0xff, 0x8, 0x5, 0x10, @local, @mcast1, 0x700, 0x40, 0x48, 0xfffffffd}}) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000480)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000004c0)=0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000500)) write$P9_RFLUSH(r1, &(0x7f0000000540)={0x7, 0x6d, 0x2}, 0x7) r6 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x2, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r7, 0x6}}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x810, r2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000006c0)={0xfffffff, 0x400, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x990a7e, 0x101, [], @value64=0x1}}) ioctl$VIDIOC_SUBDEV_G_FMT(r8, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x7, 0x9, 0x2006, 0x8, 0x3, 0x6, 0x1, 0x2}}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffa000/0x3000)=nil) 04:05:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c13e9966ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x25}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1515], 0x9}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) faccessat(r5, &(0x7f0000000180)='./file0\x00', 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 422.829611][ T8734] IPVS: ftp: loaded support on port[0] = 21 04:05:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={0x1c, 0x0, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='s\x00\x00\x00', @ANYRES16, @ANYBLOB="00042dbd7000fedbdf2502000000050002000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000240)={0x3, "7dd651"}, 0x4) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2580, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0x1c01) [ 423.323515][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 423.327970][ C1] hrtimer: interrupt took 43899 ns [ 423.771812][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.780370][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.790549][ T8734] device bridge_slave_0 entered promiscuous mode 04:05:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) accept$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x50, 0x1d, 0x100, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x20, 0x2e, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_SRC_VNI={0x8, 0xb, 0x5}, @NDA_IFINDEX={0x8}, @NDA_PORT={0x6, 0x6, 0x4e21}, @NDA_CACHEINFO={0x14, 0x3, {0x2643, 0x92, 0x4}}]}, 0x50}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'bridge\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '!\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x40) [ 423.905901][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.914337][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.924099][ T8734] device bridge_slave_1 entered promiscuous mode [ 424.012676][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.062898][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:05:38 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0x200003f, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e2b, @multicast2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair(0x9, 0x4, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) fanotify_init(0x2, 0x101000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) [ 424.164197][ T8734] team0: Port device team_slave_0 added [ 424.202042][ T8734] team0: Port device team_slave_1 added [ 424.271765][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.279427][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.306874][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.334340][ T8907] IPVS: ftp: loaded support on port[0] = 21 [ 424.361408][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.370160][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.397532][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 424.575072][ T8734] device hsr_slave_0 entered promiscuous mode [ 424.621075][ T8734] device hsr_slave_1 entered promiscuous mode [ 424.727614][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.736444][ T8734] Cannot create hsr debugfs directory 04:05:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0160000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB="08000e00", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 424.841590][ T8933] IPVS: ftp: loaded support on port[0] = 21 04:05:39 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @pix_mp={0x0, 0x0, 0x35315258, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="110000001500dd12add54f57c38e5b42d51e0ad4b2cdd2b074a0133dc29a945eea6c5fe9ed5548f7e03c72f2694f099388c24492c2cf39bde893acdf000071406d0d9aeae834138da056bd0714c7c9ecb4d662972c824d4b6c0474ea2730baeed43044d39cb18bf0d8eb708911948e4be821479019ebd83227c66a7feeba090bb7c1f87fc02ce2ec23e5f15ba1facf575c89f240d84b4b4d79cd3d28c71799ab88946e690dcf9b99a1b6d741f86dc7c208c20ed0e8e003939b6599104bb43b3bacb431", @ANYRES32=0x0, @ANYRES64=r1], 0x2c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000015000100000000000000000002200000", @ANYRES32=0x0, @ANYBLOB="14653000"/19], 0x2c}}, 0x4000801) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000009a40), 0x0, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0xa7}], 0x1}, 0x0) r5 = accept4$phonet_pipe(r4, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) poll(&(0x7f00000000c0)=[{r1, 0x1000}, {r2, 0x100}, {r5, 0x1000}, {r0, 0x402}], 0x4, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 425.349353][ T8734] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.440175][ T8734] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.541804][ T8734] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.607928][ T8734] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 426.013016][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.079241][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.089091][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.120380][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.171777][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.184033][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.193796][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.201848][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.263930][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.274340][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.284871][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.294942][ T8626] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.302310][ T8626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.391324][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.402858][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.413693][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.425361][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.510799][ T8734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 426.521492][ T8734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.541843][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.552567][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.563360][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.574961][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.584830][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.595533][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.605394][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.726886][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.809761][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.821134][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.829613][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.926544][ T8734] device veth0_vlan entered promiscuous mode [ 426.943091][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.954303][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.965330][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.976130][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 427.026289][ T8734] device veth1_vlan entered promiscuous mode [ 427.127088][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 427.136420][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 427.145942][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 427.156313][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.182700][ T8734] device veth0_macvtap entered promiscuous mode [ 427.221734][ T8734] device veth1_macvtap entered promiscuous mode [ 427.278322][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.288971][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.303891][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.318957][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.333113][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.342967][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.354261][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.374357][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.386563][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.400792][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.411638][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.422019][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:05:41 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @pix_mp={0x0, 0x0, 0x35315258, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="110000001500dd12add54f57c38e5b42d51e0ad4b2cdd2b074a0133dc29a945eea6c5fe9ed5548f7e03c72f2694f099388c24492c2cf39bde893acdf000071406d0d9aeae834138da056bd0714c7c9ecb4d662972c824d4b6c0474ea2730baeed43044d39cb18bf0d8eb708911948e4be821479019ebd83227c66a7feeba090bb7c1f87fc02ce2ec23e5f15ba1facf575c89f240d84b4b4d79cd3d28c71799ab88946e690dcf9b99a1b6d741f86dc7c208c20ed0e8e003939b6599104bb43b3bacb431", @ANYRES32=0x0, @ANYRES64=r1], 0x2c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000015000100000000000000000002200000", @ANYRES32=0x0, @ANYBLOB="14653000"/19], 0x2c}}, 0x4000801) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000009a40), 0x0, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0xa7}], 0x1}, 0x0) r5 = accept4$phonet_pipe(r4, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) poll(&(0x7f00000000c0)=[{r1, 0x1000}, {r2, 0x100}, {r5, 0x1000}, {r0, 0x402}], 0x4, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 04:05:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @dev}]}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x7c, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) poll(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={r5}, 0x0, 0x0) 04:05:43 executing program 0: unshare(0x2020400) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x6, 0x1ff, &(0x7f0000000200)="6ad43165799754bb569a97288bfd8bbc431e9f793e0b0a95a27f70bd04d97ac66454bcacd5c3a9e8d235f5a83d47abb5d70260b54ada8f36def6dd59392ee2ffde2f615cfa73cb9901dfefbeee0cdf75fe877e14458b4518f3e59439e6d0e2298f5a6abbc4bfc5c34119e113d14acab058e0027cb5e0682398e4de406f6e46d26910bbe45a943e2e3df8"}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:05:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000090601050000000000002720e6a2c20000000000000500010006000000100008800c0007800800094004000000090002c7beaf05fa0ac48eda360f894935df113e2fd9407ef4d632930416b523a1ed9f"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:05:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000002c0)) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x9c, "edfbc3e6385df1f32707d98c727e35fd816a32b73800ca5b28ee4645bf050d95a48995578bca7cb4f2ed16ff9fbd785ae6063b2bb04a587a0a828c45c9958fbc58f4ac35bd5cc98e63a980a4f55ad490bed60d518ff8dbda9a8de1c085e57462ee29c28f289aa64389be3926bd2aa6cc8cd5dc97eed9fdbec6fafddd5b355475c08b39ee3045fbe665649cca72d48af3e07887bc1545dca60b29855e"}, &(0x7f0000000240)=0xa4) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={r6, 0x9, 0x7fffffff, 0x2}, 0x10) [ 430.631658][ T9048] device bridge3 entered promiscuous mode [ 430.662086][ T9048] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 430.724153][ T9048] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:05:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) [ 431.012791][ T9056] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 431.082773][ T9057] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:05:45 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="74020000", @ANYRES16=r0, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0xc085}, 0x20000040) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000003c0)=""/104, &(0x7f0000000440)=0x68) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 431.369762][ T9061] tipc: Enabling of bearer rejected, failed to enable media [ 431.434766][ T9062] tipc: Enabling of bearer rejected, failed to enable media 04:05:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x1, 0x6, 0xc4, 0x20}}) ioctl$TCXONC(r2, 0x540a, 0x0) 04:05:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x11e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000e80600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYBLOB="67d00fa0b0432b03897861895cd22d432525f8729bf6ddb4cde61b9fc9c1d30cad2a975b889481921babdff1ca13438e3790d8d2090cbec7ee605feb18a291db7800554ff798dc4493dcd52363a4433588f798765b231e892d5e6d3ecdc6b362cc1283f5fad6657c4b65836337f9d6baeaf7067e2d8849424013100e3ec089a75f22d266b9187136fa570a27629bb92fd6b6420488b3961d05fdcc35d757818b9b0c957a05735a926c07307efc77306e08a3c3295291264390badbd2dac962f4ca5d0d336b6d1a51767d71", @ANYBLOB="a6000000907800001e102000000000000000000000000000051a00000000000000000000000000000000080af2ad03000000000000065df305cd8b37b9ee90666ab6009ca1bcd188b1f9e4d1578a32f8895447cafb9a5fd3762fb6d7a401000080aef9799ae0e58c1bcb4c63ec5f5dd9ea1c4bdf6dbd432b7ab2b2f714b834ac6f4fc6119289caad229f8f7ff92059a30552f023b4511becff3f2b334f198545dd5a22b11221bba7e785af3d3d1d85ccd95e131b0852f4e855176e318051d9d3f9caf9e37000"/220, @ANYRES64=r0, @ANYRES32], 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) write(r1, &(0x7f0000000000)="539f9885ca739d3bc47ddf38306fcd18800a02855e321bb65d7d26cd2881a2ab0d220a6262774c", 0x27) [ 432.158503][ T9072] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 432.209820][ T9073] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:05:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newae={0x64, 0x1e, 0x401, 0x4, 0x0, {{@in=@multicast1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 04:05:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa33}}, 0xa0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 04:05:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) socket(0x11, 0x6, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 04:05:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090e00000000000000000000000500060000290000000a000d000000000000000000000000000000ffffac1e000100000000000000000200010000000000000000010000000005000500000000000a00000000000000fe8000000000000000000008000000aa00000000000000"], 0x70}}, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r6 = dup(r5) lseek(r6, 0xffffffff, 0x1) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r4, r7, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000000)={r10}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000080)={r10, 0xb3f}, 0x8) 04:05:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r1, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') setitimer(0x2, &(0x7f0000000400)={{}, {0x77359400}}, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000007c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x160, 0x168, 0x0, 0x160, 0x0, 0x230, 0x250, 0x250, 0x230, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) fstat(r5, &(0x7f0000000380)) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000480)=""/1, &(0x7f00000004c0)=0x1) 04:05:48 executing program 0: listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) [ 434.594018][ T9096] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 434.684184][ T9096] Cannot find del_set index 0 as target [ 434.728185][ T9096] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 434.757920][ T9099] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:05:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="deffb100000000dc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000300)={'syztnl1\x00', r3, 0x4, 0x2, 0x1, 0x3, 0x3e, @mcast1, @private2, 0x80, 0x8010, 0x3}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0x10, 0x2, 0x0, 0x0, {{}, "ca"}}]}]}]}}]}, 0x68}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 434.814860][ T9101] Cannot find del_set index 0 as target [ 434.852639][ T9099] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000400)={0x165, 0x7d, 0x0, {{0x500, 0xf6, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x165) write$sndseq(r2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}}], 0x1c) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @multicast1}}]}, 0x30}}, 0x0) 04:05:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) socket$inet(0x2, 0x3, 0xffff7fff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000e9ff2700128008000100687372001c40028008000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0500060000000000"], 0x48}}, 0x0) [ 435.132372][ T9113] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 435.201328][ T9114] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:05:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 435.348089][ T9117] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.0'. 04:05:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)=@setneightbl={0x44, 0x43, 0x4, 0x70bd2a, 0x25dfdbff, {0x1c}, [@NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_THRESH2={0x0, 0x3, 0x2}, @NDTA_THRESH2={0x8, 0x3, 0x1}, @NDTA_THRESH1={0x8, 0x2, 0x3ff}, @NDTA_NAME={0xfffffffffffffe8d, 0x1, '\xe3\x1e\x00\x00\x00\x00'}]}, 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r4 = accept$phonet_pipe(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) sendmsg$sock(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000940)="e405f5dc5af296739100e53a7e7070fbc6815948e7b8a564843c746e3a42f3ec81a53e95368a2d0786a669f9dc3a17e66cd5cf0df95b4d4f9027548638c37eca17180e9caae7d8e6f391edc19f0e61b34b003eab2865a7c2aa2e38dafd52f320ae4601433ce13ca91ac993910f0482074ad5dc50f6665741ae3b75125652986338c07f1c3b243eb5e02ca60eb0666ee462725cf93e7f586fea082c45f924c54c3f655f12758805", 0xa7}, {&(0x7f0000000700)="0f6787da0021cbf5b367", 0xa}], 0x2}, 0x80) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000a80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0x0, &(0x7f0000000480)={0x0, 0xfffffe5c}, 0x1, 0x0, 0x0, 0x40050}, 0x2008000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 435.579373][ T9122] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 435.645167][ T9122] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:05:50 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000001480)=[{&(0x7f0000000400)="930f5bab52e14078", 0x8}, {&(0x7f0000000280)="f99e4ca03a1c39a1", 0x8}], 0x2) splice(r2, 0x0, r1, 0x0, 0x7fff, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x400, 0x7, 0x8204, 0x3, 0xffffc83d, 0x48, 0xfff, 0x2, r7}, 0x20) 04:05:50 executing program 2: r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r1, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x0, 0x11f1f8a841789700}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0xee01) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000180)=@qipcrtr, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="810d4658c20c5015a7b492dc8895e79d74bf5446dbe89649478935d9e03629a3bf3749379341232b263c2993ab44e3a336fe7a274926cdac764ff5618c287bf2ab859a37be841ed359986a0e79eea340f3", 0x51}, {&(0x7f0000000280)="4d5b96d3fa21d2b790e9cb66b7fae7806219580af070c495a92b404cc8cdb3cc2dc8a0f06b14dc377404cd9fbaaafc04f55dcbd4d9b61a733b56806d18a1fae49e4f9f50c958a0c69d4a658e1d7556ff08dc8c63a73f80da03013339947a583bfc356bd5", 0x64}, {&(0x7f0000000300)="c75e4e4503fd85119d53b26a2034cd64bb1908f42cb9ce176958070092c2d323c6bf3e7a85689d535e3b949a506ae0ac9704bf9268fa77ff18fb3c5217b0a41733b1258b7cced9e35df5b80aa576ce6b4c06b215f3288b83f6fdaa9a64dfdacbf5eaf4aa5d41e9b4f07391bed6f187af01c34b652320b9f3dd7cf11553c5b94190af91b6498a89084930f285a0a4fe6441317765a2bccf7ab0819f245869944e471046ca0dda8502c2500c29f282d9c1596906c59456a1cdcb8f1b9aa88d35fb223a5c81b8a15168e8290bfbc0d31a9009", 0xd1}], 0x3}, 0x4000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000480)={'veth1_macvtap\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000004c0)='freezer.state\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000500)=0x8) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000580)={0x0, @rc={0x1f, @any, 0x6}, @rc={0x1f, @any, 0x1}, @phonet={0x23, 0x81, 0x63}, 0x6, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000540)='wg2\x00', 0x9, 0xd1, 0xffff}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000640)={{0x3, 0x0, 0x0, 0x2, 0x200}, 0x2, 0x3}) socket$caif_stream(0x25, 0x1, 0x2) mknod(&(0x7f00000006c0)='./file0\x00', 0x20, 0x5) signalfd(0xffffffffffffffff, &(0x7f0000000700)={[0x5]}, 0x8) r7 = socket$phonet(0x23, 0x2, 0x1) getpeername(r7, &(0x7f0000000c00)=@ax25={{0x3, @rose}, [@remote, @default, @remote, @netrom, @bcast, @netrom, @bcast, @bcast]}, &(0x7f0000000c80)=0x80) 04:05:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgid(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0xb, &(0x7f00000000c0)='clear_refs\x00'}, 0x30) r5 = syz_open_procfs(r4, &(0x7f0000000140)='net/udp\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delqdisc={0x3c, 0x25, 0x8, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xb}, {0xfff3, 0xfff1}, {0x4, 0x4}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_RATE={0x6, 0x5, {0x40, 0x20}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002a80)=ANY=[@ANYBLOB="8c020000", @ANYRES16=0x0, @ANYBLOB="00032bbd7000fedbdf250500000005000600d50000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800030002000000040008006e65747063693000001200000002000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB], 0x28c}, 0x1, 0x0, 0x0, 0x80}, 0x80400d4) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x0) [ 436.020755][ T9135] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.098535][ T9136] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 04:05:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x990000, 0x73, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a30, 0x7, [], @p_u16=&(0x7f0000000080)=0x1}}) ioctl$RTC_WIE_OFF(r2, 0x7010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec0f0765f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x47, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xa005}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 436.387956][ T9140] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 436.423840][ T9140] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:05:50 executing program 1: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x15, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="f5b8faeab442fd2b03000000000000200012800b00010067656e65766500001000028006000500004aefe5cdaa5f7805645035ab43ab2c268c049207ec6ef87782ac777b91bb3815fbfbd9b68f9c91a44fff05e8abc9ffdd71e91bc504911578a926bd08a49db2449c41bde4ad6097d1fb7164fe96310b37788bd75fbd9284a32775437d1d1ef987178643851281817736e76089603ff7dd6ead386a82d48640576c174fa6c0557206d056af52000a67868ccba334419a2abfdf8d2c", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="0ae1d8bb384d399876fa75078a4b604dbbcbb890f786245d18198de5a5e76005ebdd99d35637e19f6fc46466017e72f4ac621ccd6e689bb5a38b7136c739b42ee6e878db44ba651c168d3f50245925f14a4fb6c3fee5bd6ae78690ed722c9e4e7ee84e31222ea2be070380a980f3759aa4e9b7f5d6355324a8db5cd4647d28581ef9c11d4e13cde2dad6c796f2af118cf7fbac79e85871222b2547fd420c683cc7175c45f95df735381730e9cbd5d6d0a290ec25413de762e9c1f3859101bd593b339fd859e2c3e99677b21edb9bf4ba4bbe0c"], 0x50}}, 0x0) [ 436.630434][ T9149] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.711539][ T9152] IPVS: ftp: loaded support on port[0] = 21 04:05:51 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000d00b10047f3da083b9d799ee370603ece2b95e5b1561d4748c9e1ca59dcbab538000a002400128011000100"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 04:05:51 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r1 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000180)) sendmmsg$sock(r1, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x1, @link_local, 'vlan1\x00'}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)="06f81d33133e012a5f30125ae624c858965e10405f72131470edfe00237f03785a816f6f747c8abee7703cb7f99ac39bc9a1510f2c1ad6238dbbeafdd2ccdd481578a7177bd96aac93d7afeaa5b78d91cdb379d0719bcde85f35e2916a8202c3d43ce0a8", 0x64}, {&(0x7f0000000340)="1eefb166c8eccf9eafee4fdea4ec2e3c68843dfe089049b2e9e379645ebe21d0646028ed461d6efe1618e9cc9f9eceb9ac1e603b9bf4fc0254be8ebb7c33a04b0c026956a7da53a1af2676b57d08c2bd0171fe5361e290d860e9bc3f4d0316772a4265dbc85a82cd9489dd8302e948d23a0cd4507b0a9c2b36cf0dbc0ae3b49e09ac6cfb02df8439f9b53c222f519b162679fbf5d96bccf817da1c2666ca00", 0x9f}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8510f4c07f145626437272f355aee60a1b2565e31f9d2fe7c3cb08d8c4d1af8048727fdff83ffb419176d380426466847eda93cc8f3f8cded77ece8b204e03db10b172d5fc848d38de58459c941cb45196fe94309591af412d26fe51ab947d4e52dd6b1830d8efb5f73a361def92bcf53fc73fd37649d43c21b3226293bfac61e6d54f8df093ed5940cd41933f9ed0382f1c2ea7a7a60e7e98ea", 0x9a}, {&(0x7f00000014c0)="4ed4b6cfc3de72cfe66978902acfb5589dfcb2710c994f577b5319bee9baf1d52e9d4b850f27f145ac53de6bb152751c8e8c281febb6f7e72e3d10f4285e3a6f95c41f0dec341ec9faad24ecf07de4124ff2d3abec4b0d94", 0x58}, {&(0x7f0000001540)="f05c0bfd6a076291e2281a3f268bbb712db6fa0602f855ddcbed6328e609b83c591de9464ad981b6b42d0b49c860300f02b05e387d0b956821129a143e486f18fbe919b45a6ff9f264f7701ee0bcd4980210c9798646", 0x56}, {&(0x7f00000015c0)="170f7d4995577e4a00915075d5354104e51aaa8a28", 0x15}, {&(0x7f0000001600)="c49d66914a7691806bdf332d422bcc983f3f7f641d86199176a3950cbc51f9b19d06b1d3bd3d6684eeac741244a5c180580d25fc636c4dfcbf7e5566c24a6aeb803ca96ccc9747d002bb556f31b08cc7336e6f6bb445516226a8b4494972523447663ac245a72d03f815e3320ca614cbb9db56aa681bff834512ee1e825a90dd78c9e35ed0379d3850c9285967121962a84f77f23db4ba10e74849ea63757dbdf7d0ddd0e6ea4cf8c7ff", 0xaa}], 0x8}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001740)="bbc6dfde79f08f49e15d5aaa4f27c14e13711572c7c519baed92745919ae88e78487d3530ea90512c1eba1e335530f130be4754896a12601a11e7c11f37105174f1d046de1c1810ad88e919fbc9bf1bcf4e6fe5cdf51676ac93a48ba0f9d67b29d613741cbbf04ff4bd8722984bd426bbf82e4cba105f3254232d4989b2978802927ffd6984e17f6c4a9f89f7c8319c6f5a142b0b4034b91f014e716047790ead2e83ee91aea243c1aec2e5ee7a8c6fe50", 0xb1}, {&(0x7f0000001800)="aa8418a1f91ffe1e86940557aaf9f96fa68d02538505771f65e6e20c4c1af47aa14a1cb1ecba95", 0x27}, {&(0x7f0000001840)="7a5e9b21323387076117c2980ec2e0a344325da714eeef26c6aa36a0c43e7c336677e8a60c6e32705b1fb9454ebef28414f627d7546b0698dc4641c98b97bb445020898306da91d4b24dd8b78d217e069e06cc97d6c627ba96511f5694863925b01b1076ecd8da79ca4040c8a937822127001d5215594badafe433be974adb15b8db033fc08013937e72b3919a78c9124dc5ea1b6dcda9ecd19f148920e24180a65b201af1debd06fd644422eea8319d3a41f9b06e3c47ae6626730d3e501ec684aa166a7677f1b9e8663b7a3dc1b1ae3c2d506332b57b9a56046f472e592a80e7067db57b88413bfabc3706db4f1837310c", 0xf2}, {&(0x7f0000001940)="37d52b7cafc7974a1ce0e63fef31497d61c79d0a9a06537ddf97ec73b70808eec97a58091d6c31cabe4ea8d6b2a2c95c5940524c6e5e80ea3790b17bccb2abebb39b36687003eb51f5d3bd3eef4dd1406f6b89deef35604be62798bc1903e7533e78ca257b75311fa03be1aeee7dbed48a8037a1de9a0ab90903f61c80f9e15cd724d241c9e2abdbc39a27d2e2c6fd308e4adaf691428d69e7729d64cc4c19b187452c4e6c0428ebb42752fad24cbe6e7b76affe928b", 0xb6}, {&(0x7f0000001a00)="365093b2409562887fe3079f82c034e21a37b4895efe1d50fec9b93eb505acfbeb0f83789115c656c95823b2a084344d5f1861da8f88a5fd74809aa1dce270b3166ceca78862801d8e35613dee0b9e767990b85b34", 0x55}], 0x5}}, {{&(0x7f0000001b00)=@nl=@unspec, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001b80)="c69ffaad349174f93265132ffbafed6a825728d645a047f109b49f9423099a90b26715a62610a3f006de59f4458e5c9e70cb950826c6ac", 0x37}, {&(0x7f0000001bc0)="9e89ee767a0ab7dcb6c98b09414ce2ba873bcbaaca8d4dd9a2f6573b351bdb45d9e1e71483f4ff437f140c9691adc4b146e1d77f5f48353d6a6e0527054f8e47", 0x40}, {&(0x7f0000001c00)="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", 0xfa}, {&(0x7f0000001d00)="fdb540586996d9e7b83621b112b8ebc4aff0f5e560273d", 0x17}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="934769f9004505a69e864ae2fb60e10a70cce75ffb456824e0c26ff4dbf3c2ff3bd16703c6b29d3ab8d0", 0x2a}], 0x6, &(0x7f0000002e00)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x51e6}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffc01}}, @timestamping={{0x14, 0x1, 0x25, 0xb5a0}}], 0xa8}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002ec0)="172ae159f67bdb3ba77ea35375389aab2ed93456759bf17f93ad491ec6cb69f8e9675d7f0b6f9936411fb1c7b984c576", 0x30}, {&(0x7f0000002f00)="f435b9a2dab9af76e98e816dd0226ccac23078725dbbf5c1548d473cb159242d9bb5c2984f43488bb2219cbe4aa8bdeca27d1960954bbd626c99897c10747ea1df01210004000000000000", 0x4b}, {&(0x7f0000002f80)="ec200b5d4c4025d414cf95d4a6d8fd80b73ad88c8e7e64c96dd48c9eb792cd3c6ae143374aaa6bd90e2f69ca50174ab3e72fee0be52b7ceede14769396c36362a92bb290ee3044e58b77f3f75e9e5ef3fe6432dc6c54494efe2855354b90065d1d30ccbb7080f980a00caf94c3e75074aa60afee73fa97c98c218ea3a3853a1b41faacb2866b9b059cef61b04333e8674b6b4a9b72785d25772e91bf33bfeae9aed22bb605a8fb", 0xa7}, {&(0x7f0000003040)="e177af719f59dbaa26de63963118566eb098f5645c0a5511a14d57ae5685fa70d60798ca750d529f55dd34e0e9b9b4b2a6320e37546652715f0e20dfda6c2e2312e3f681500432b4f7ad570025e4ff0ca82efca61c8ff4cdbeb10a205e08742206dab69f07f331e9211eb01b2b69cebc2296a18304a2d355bea5fb404cc2d32a138ef8af876d855beb27b0b49744a5d127bfc1935da163de0ba11040c048d251457bf8993bc7bd1ccb51bd32aaca5bf255d11f66ac708235665c7fb038531a030fd45d842ab4", 0xc6}, {&(0x7f0000003140)="41822d8d3f704a3643dc2ce151b9b0074d74bddd93296d2cfe6f8be53661a91e8c75f56076f85eef9d81aa37ae1ae9a5036ce059c519273271cd3a372b6069a990", 0x41}, {&(0x7f00000031c0)="745d70c37a6d33299304178c123664ea4725a0ea7b45f3b812", 0x19}, {&(0x7f0000003200)="cc27f6eada3ca1a7ed7ec8e2a0eeac95d1b97088675c0827dfccb9652e9ba8e6fbffa07288b54de9de4def6ab761b1c067468d424596c7c52cf4722e15dae9037753e4da0d7e5da8874786c273bdf4199a900ed6202a234a69d353dd29d06f0a813e4b84954e864cb04d4258445a28d9048846ff54a6116ab03cd107dc4242e02c5b5e36d3feaba1ff916e4127e7c97a1891e207be", 0x95}], 0x7}}], 0x4, 0x20000010) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x46, &(0x7f0000000000)}, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) close(r3) close(r2) 04:05:51 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) [ 437.409503][ T9152] chnl_net:caif_netlink_parms(): no params data found 04:05:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x9, 0x9}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x9}, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r4 = accept$phonet_pipe(r3, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@buf={0xf8, &(0x7f00000012c0)="388b01ca01dd937e7670f2c8c4566f37d0608f09e55e5debb4bb09284adb90f1551590b49e3e123b3a44964aa4e6cb631c166e7b6571ebb1a4be4e4fb05d102c21fd3e66d5bfbf608268476f9102709444daa9a63382311d654af9a00b094d2ded021d0b972d1bdacbc8f28702fb142399e15becedc217fa4920c12317eac82d8d8c635ed715f1b91a4a016ffc7352329c3d94c5fb9c02962d51aad2c3f58aca480ac566b67454e2e12c41b85176fa07ecf6c38b6767f7d5b662d08d3a4851343cd68209b1bdacbcd707b2d3f8dae250a6c2bf215d90db28526caad3d2b9e925381984b8bd4bcc467c186facdbbf4b2f8f7f0a25a670cc97"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x24008890, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @remote}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) [ 437.717049][ T9286] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 437.745691][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.754418][ T9152] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:52 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000040)=0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x4, 0x4, 0x0, 0xb00d, {0x77359400}, {0x0, 0x0, 0xff}, 0x3, 0x0, @userptr=0x800}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='lazytime\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9d0004, 0x4, 0x7ffffffd, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a6b, 0x64, [], @value=0x8001}}) set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x8000002) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x80000001) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 437.763789][ T9152] device bridge_slave_0 entered promiscuous mode [ 437.845944][ T9296] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 437.898187][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.905432][ T9152] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.915582][ T9152] device bridge_slave_1 entered promiscuous mode 04:05:52 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="ba", 0x1}], 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x1f, 0x4) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000100)=0xc8) [ 437.942926][ T9299] IPVS: ftp: loaded support on port[0] = 21 [ 438.177087][ T9300] IPVS: ftp: loaded support on port[0] = 21 [ 438.205766][ T9152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.224405][ T9152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:05:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000080)=@sack_info={r7, 0xac, 0x200e0f1}, &(0x7f0000002000)=0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r9 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendfile(r9, r8, 0x0, 0x209) 04:05:52 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x10000, 0x8}) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x119000, 0x176) fallocate(r1, 0x0, 0x0, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x26, &(0x7f0000000200)={&(0x7f0000000440)=@getroute={0x14, 0x1a, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r3, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffe01}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13f26796}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24008084}, 0xc) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000280)="182ccc65abf68a12d7795c09a357a3d39f75000536ac3a62ad20538dbd22c855e6a41842436f9f28f1eda8eac8e9aea6c29d36e2d714285661d53e68a8", 0x3d) read$midi(r1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000340)={0x6, 0x0, 0x4, 0x40, 0x8000, {}, {0x3, 0x2, 0x6, 0x1, 0x4, 0x40, "1e07674d"}, 0x0, 0x3, @fd=r5, 0x10001, 0x0, r0}) fallocate(r6, 0x0, 0x4, 0x9) [ 438.461093][ T9152] team0: Port device team_slave_0 added [ 438.514809][ T9152] team0: Port device team_slave_1 added [ 438.600535][ T30] tipc: TX() has been purged, node left! [ 438.635646][ T9152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.642936][ T9152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.669283][ T9152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.732748][ T9152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.740688][ T9152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.766916][ T9152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.123888][ T9152] device hsr_slave_0 entered promiscuous mode [ 439.159504][ T9152] device hsr_slave_1 entered promiscuous mode [ 439.221347][ T9152] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.229149][ T9152] Cannot create hsr debugfs directory [ 439.696922][ T9152] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 439.758663][ T9152] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 439.816888][ T9152] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.866692][ T9152] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 440.218345][ T9152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.251714][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.264129][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.283366][ T9152] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.311453][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.321999][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.331423][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.338691][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.411758][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.421493][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.432664][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.442041][ T8626] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.449398][ T8626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.458439][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.469356][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.480104][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.490857][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.501009][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.511764][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.522054][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.531724][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.560906][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.570829][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.580795][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.608802][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.700930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.708808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.733040][ T9152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.849596][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.859784][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.923083][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.933309][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.954468][ T9152] device veth0_vlan entered promiscuous mode [ 440.963886][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.973626][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.000538][ T9152] device veth1_vlan entered promiscuous mode [ 441.078805][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 441.088520][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 441.098125][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 441.108151][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 441.135434][ T9152] device veth0_macvtap entered promiscuous mode [ 441.155134][ T9152] device veth1_macvtap entered promiscuous mode [ 441.207719][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.218318][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.228718][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.241521][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.255731][ T9152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.264033][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.273760][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.283412][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.293730][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.326373][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.340767][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.350950][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.361564][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.375598][ T9152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.384216][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.394525][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:05:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:05:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:05:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvtap0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_getaddr={0x94, 0x16, 0xe93c1399e171fdab, 0x70bd2d, 0x25dfdbfe, {0x2, 0x40, 0x180, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'bond0\x00'}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, @IFA_FLAGS={0x8, 0x8, 0x42a}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x34}}, @IFA_LABEL={0x14, 0x3, 'veth0_to_bond\x00'}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x19}}, @IFA_ADDRESS={0x8, 0x1, @multicast2}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x94}}, 0x0) 04:05:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:05:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) r1 = memfd_create(&(0x7f0000000240)='\x00\x00@jd\xd0\x01\x00\x00\x00\x00\x00\x00\xef\xff\a\x00\x00\x00\xc2\x92\x01\xfe\xd5\xdeAY\x9c\x17\x1dJ\xd2(g\xe4\xf4\'\xcf\v\x7fu\x0e\x03\xfe\xfc\xe7\x05\xef\xbc\x98\xd7](j\xff\xa3\xe1\xe7YJO\xb8\x85\x12!\xa9v_', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80003) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "82be225d6ab948a2aa7995c65524168b0af162b37559bf6bbcab53d0acf86b49b34d163f33310fc73981bd225aa2f5fde539d1d6da08b5671c6df3df78b9b0b6", "d7992d3d18974afd24aba207fdbaa802975d4ee71ce925ec2e95c67bb79c0fc163aeb6f4f3317ff50461a235da8c4ecf1f69172257be704dc40da1402608c3cc", "11b69da1b6df09f778a863220ffab5f6f5884c49b94c40b381616bdc3d9ef086"}) r2 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "6ade0e050bd7e6f0", "3c397be9b3536716639327d3402b226c", '?0W2', "4739b9f52d4957ef"}, 0x28) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 04:05:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) write$6lowpan_enable(r4, &(0x7f0000000040)='1', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 442.471710][ T9464] loop_set_status: loop0 () has still dirty pages (nrpages=5) [ 442.597920][ T9467] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:05:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) syz_open_procfs(0x0, &(0x7f0000272000)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000000), &(0x7f00000000c0)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) sendmmsg$alg(r2, &(0x7f0000004cc0)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="b0e8348fb02db299155ad95d8b0907ffca888ea0d98876f0e24ab8e890888dfc7d50356945e0a3154f36863fa1f860df333eae83ba17ce489b0dae7f06cee5c1ef9e10ac587f0ce93af4d2420536cc96131d7c2e8544925cd3fe049e6b5d782f862bcdfcdb4d35093f682753c7d530c00c096f16d00327d51b5d37bf4135fd5a5be365ee5c239f0bcb781177d4c18e994b28f9958315c40844017979c18429e0c90d7963112ecf09ed6cb5973ddfd67c4f4844eba7e65d73d55abc510694f3b38e0e0c14a55fbf19a9dfe2080960af26919a8eeef33e9eac624383ec6cca20a3", 0xe0}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000240)="c092c27de52eb0eca0c0aad53ffc59826a5c74d271049f7bf624888fbe67e5efc70a435e609322a744c02f7b831eb5b9500b60a5be703d8676f634ec76e93d3a495757719ac41f03423fab71b4cbe2eb834989ac924eecbf6213d17ceb736a3cb8649c", 0x63}, {&(0x7f0000001340)="970c6d55e5fc2c9f3728e70c1cf9a2af15e22aef439388a6a5c96a46ffece1cb791e9947d3a6b82f14460d54ed49a1619e12aca89ee7dabb82bbf247d54e501853d148dd35cb14a42e5728ae091a6a1e3f1bf2c7b9c64a32db8fe5541a9711ebc00305d3fc2338aa02612a82ae0c6876b5a1bda2e7ccaca4b02ee8141cfb14acb4ead2ffdb558aa674fb15e4d8bb5c37abd9323f393f89bb0fa4cd6ce6fd9b48143c139313a0a5ada0a77a20c7aa6dfe6a21c7f85d927b06ff677d985ef736e5f6ee5ca6e1039e6d56b3803ddeb3695fac20d1d0a57c0548c301a1791e001de404f1ebb768b6dce0ac", 0xe9}, {&(0x7f0000001440)="266351b86a184a4951eb4ed7007f76a966c855a73ddf61b0e6b06a04d5312880ba275c2fe253440378273f0c6b2c442ac93fd3a21b15c7abb3b2cc045f8382eeca436d47928d254f90a02a619aef7776df731a84d1025aaca5", 0x59}, {&(0x7f00000014c0)="f35a95e4d0d21705942ff62cc7f48fa66e088e6aa98bddc9753055de977ffde6da4ed10cc6be2c5feb65d5195cfd81b4f3be5c0c99ee67810ddc7a4f0ae5be98925f598c57927ef40a023184dd7b5dbadfca8b7c2f601f1308d1", 0x5a}, {&(0x7f0000001540)="68d7978ce754cb02bcb2a70c442b7bcf9a385fccc1fd79c72d7c5e799f70a1db1d09530fa592356a7356ec40e18cb27f2799cacc19bbd618328a10bba3578b6589aadc07f18c31fe232acac1d43aa8947d1d3e446dbedbd70b9102a40bd9f51e91e8a8596bdcea7cd7cdf4233403ea40a51750f49d3c6bdf1bba7fd7", 0x7c}], 0x7, 0x0, 0x0, 0x60000}, {0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000002c0)="920bfc972a9b0a3ea8dad96065088d4ad5ccd0c1456b0d4d1e38002272c1064434152b2891117a96ab", 0x29}, {&(0x7f0000001640)}, {&(0x7f0000001680)="110285dc29f394c7cf5615aa634b3bf3ab9f1f99721f26a2b04494d1f8a889a57e85aca8c0142d96fb01124a553a500694b9851936e4a0405384a62fdaa7abd1c653e0674ff2208b11077895969a7f5f2efb99acf3c69bb226713b6f6214a772ab1118289f07443bc0f744ab8530a331003642576d87c1ba81f8b9ae307e1f0ad712e0680809ce0ec6e2fe9491756935e9eee391caee44b980d55d732f9a6c3f06d5684d483a2bbde5bf8d858544", 0xae}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="74dfb5c2ed9aab777e63e7cccdf2b6c8592515cb821792d6cf6a52bddd89b5a8da26b4a3002123603362817a40d5287aad98107edef78aecacc347889f59c92794c402d865cec20f7247dfae9157bdbdb348c135a276c2", 0x57}, {&(0x7f00000027c0)="96f73f04fb27697a8685d7a80b75b9baa01eca0d8ac26cab4b6a4f334610b5b034327bcfea170ae39bac472360dd2de60b5fb61a1dd1e27265e4b73ad289afe81e920f2b4fbb9e1d22d7281ba1b305caf19855709582cb968d03102e111aef1444e77dde30e29d53d4c1fd91c8d3adc8427b1b19fbeac85ab8eed5a442745bae1ff4446cb9831d19b2a81e858f3967dde61b10bf9c2833f59d9805664410dfd90454385f735bdb11e8c7e5db0f7fd5a478e9b2de2d711a9aa9e2ac39d2d11166905e969357e5fcd1d95350095b41e18b0a509d7f65b6abce48080f3aa63bb6d5eff37b5cee354fc4611f4d5c4ccc9b1c398df2c0a337511c15", 0xf9}], 0x6, &(0x7f0000002940)=[@iv={0x60, 0x117, 0x2, 0x49, "a32da5bab65fb478e68fb64a69591aa4923279564dfe1ce218d251ddff5bbffda921ea758be7d60a6456d62789aa5034ece5ccd30a0e43fdf70fc4f992bb52b46867b3b03c00000000"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x10a8, 0x20048088}, {0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a00)="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", 0xfe}, {&(0x7f0000003b00)="c47156d20da28dfe63231c9357dc1cac654d", 0x12}], 0x2, &(0x7f0000003b80)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x60, 0x117, 0x2, 0x46, "11a148d87e22ce043a0477703174dbfd80cd64aa752903a173d904af815192ea0c61ed9b2d91722cfe924ac7bf3658cefee7e7982f86730a247653544a4e1ef2de0eee02ead3"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x70, 0x117, 0x2, 0x5b, "0c9827255b26b2bebd05a5105adad429bfcb9155e65c163a830c9bb175c88a3edc8d222c7de41bee7ac16a81ce30c547f1e33d8dcfaca8c922cb3cd99fe826e33d7aa70b0d2dcb6fbb3d6ffcf1a089dc2aa3b38cf61eb87ff4b400"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1118, 0x4000}], 0x3, 0x40000080) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000004f40)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004f00)={&(0x7f0000004e80)={0x48, 0x1404, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}}, 0x800) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000004e40)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4482}, 0xc, &(0x7f0000004e00)={&(0x7f0000004d80)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0xfffffffffffffef5, 0x1, {0x3, 0x0, 0x2c}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1e}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x48014) [ 443.100881][ T9483] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 443.144393][ T9483] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 443.209094][ T9483] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:05:57 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x94, "94b8faa368f75de436ef670316a81ce667891a0901d637bb2fc053a11bf6e9176655d6ba0f1f0eac89f8eccbf1f5d60b5da9023af1ab4f521a101b8fe6cffb94650002980a8c84a747374b7eccf24e7afeb3f15899e917e5cda09850c32fa0128c1c924c1ad4858ad5ccddfe705edb595d6ea926ec70d51a91b892476dd2e608884c8e99b06290ed6ad628cf549310cbd7968ec6"}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={r3, 0x2}, 0x8) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 443.511781][ C0] sd 0:0:1:0: [sg0] tag#8103 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.523364][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB: Test Unit Ready [ 443.530165][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.540134][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.550074][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.560014][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.571232][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.581056][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.591007][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.600873][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.610831][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.620788][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.630707][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.640638][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.650494][ C0] sd 0:0:1:0: [sg0] tag#8103 CDB[c0]: 00 00 00 00 00 00 00 00 04:05:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'wg2\x00', 0x800000000008a03}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x697, 0x9, 0x0, r2}}}, 0x28) 04:05:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x842442) mmap(&(0x7f0000299000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f000029aff8)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r4}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)={0x9, r4}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r6 = creat(&(0x7f0000000080)='./file0\x00', 0x21) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f00000001c0)=0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f00000000c0)={0x2, 0xff47, 0x3}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x181080, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x8) 04:05:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=@allocspi={0x100, 0x16, 0x337, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x70bd2c}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, r2, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4e5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x11}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000080}, 0x884) 04:05:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) read(r1, &(0x7f0000001180)=""/4104, 0x1008) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) 04:05:59 executing program 1: unshare(0x900) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, 0x0, [0x0, 0x0, 0x3]}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x20}}, 0x18) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) write$P9_RCREATE(r2, &(0x7f0000000480)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x3}, 0x2}}, 0x18) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x40, 0x2, 0x80000001, 0x4]}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x40, @empty, 0x6}, @in6={0xa, 0x4e23, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}], 0x58) exit(0xfffffffffffffffd) faccessat2(r1, &(0x7f00000000c0)='./file0\x00', 0x102, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 04:05:59 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x80047455, 0x0) [ 445.422061][ T9526] IPVS: ftp: loaded support on port[0] = 21 04:05:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="e8ffffffe346435ba1822da3fbee0bdfa22716fb419e50e3b1fd5b94c6a7d7881600cf510d32ecbbdd47f80e0b8465ef960d87e102d62047a07abd8889f1e07ebc578668d3413ff3649dd84da1bdfad61d2bfea1548ba986fce540d07bb40bcd11eb007b692041928f9e4477914bffc3ab08128d1531a95258f59e7e4446d05ccf115a54fd102065ca35c44c27aba85149bc0996dd2810ba5c35e6845f8adaa1c41c92fdc8c461c289c4f68f05d2179ad151e520eb6e6e1daa2e6188a64d778dd53d5693b2e072ada57656be961b71cb56a71a8509ec1ee7c2517277af4d64", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5}, 0x14) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x4d4d, 0x3, 0x2, 0xe91, 0x4413, 0x2, 0x3, {r5, @in={{0x2, 0x4e24, @broadcast}}, 0x80000000, 0x101, 0x1, 0x4, 0x951}}, &(0x7f00000001c0)=0xb0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000040000000000006900000000000000000004e22000004c8e5c0fd7e61f444831f1dc7067739640e0d2e7cb49bbd3e3242263fb5402fa2ebcf3190d202c05262f2c36cf7905de56029c664d4468d2f3c82368b85ec626dd49728c852dd0bcaa403f93a45e1e404dca0ad03a02a8fd64c9b6bc8b76ef50521f2bb30d94a6008808595b17f41f666542626768111", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESHEX], 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@getroute={0x14, 0x1a, 0x8, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="996c1485", @ANYRES16=r7, @ANYBLOB="040000000000000000000b000000d6fe0b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB="fae878e8943f3621a8939a8e1feab1045bf89cccca48e07e61c1727714c9017cbdf26d92ee76d13152b4fabd9f98df13f739dd33ad8e88ec2944b539db9f08f9271143f615307eedba8e38b82455d23724f9e52a9340810c5fcd911259dc80f06a5b20d4cf6f0967c9f98dbc04521dba37a5196fa3b3141eae8fb6edf37261094ad7bafed5da45a7f5703a8909b4a13a55cc67a7b8c8751f59ed2d5c0cf869df4d83384b57ec89aaa3a4c52a29e73b5bd5d85bacbe04bc44704589f1e9af02a1f7ab9cec390e48e25d0c425ca148ff2cef5efbdfbd9dd7efe95a1ed13c283f95"], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x488c0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYRESOCT, @ANYRES16=r7, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001380)={'syztnl2\x00', &(0x7f0000001300)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x2, 0xfffffffd, 0xb8b90fdef6bbceee, @ipv4={[], [], @empty}, @private2, 0x700, 0x46, 0x5, 0x53}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)=ANY=[@ANYBLOB="540000bb", @ANYRES16=r7, @ANYBLOB="080025bd7000fedbdf250a0000000500300000000000050029000100000005002d0000000000050038000000000008003c00e90700000500290000000000050029000100000008000600", @ANYRES32=r8, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 04:06:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200026bd7000fedbdf250000000006001b004e240000140020000000000000000000000000000000000108001700", @ANYRES32=r4, @ANYBLOB="06001c00cf790000b1329956c7d9f4d34aff2ff3aada37"], 0x40}, 0x1, 0x0, 0x0, 0xce6e5f1b38534835}, 0x20000000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000000000000005309de3122475fe9445e85f0dfec59a892bd33eac3507086ae5fbeb331af78652fa04941db64df6fc43ac47a93712e5473384f039f08fbc2", @ANYRES32=r10, @ANYBLOB="ff000000000000006f6e64ad6c4f311929e7f9cf71eccd411e884c480b48aab8e41dcf3da53efdbbda243179d80e85ac4b851ec55c78bfa74c1f476223c9cb73aea50000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) ftruncate(r8, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 446.179888][ T9556] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 446.268308][ T9556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:00 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x7f, 0x40, 0x9, 0xffdc, 0x380}) [ 446.691353][ T9557] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:01 executing program 0: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfffffffffffffe9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x10, 0x0, 0x10002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) r4 = socket(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x1]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r5], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) mq_notify(r7, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r8, 0x401, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000001540)={'wg0\x00'}) dup3(r8, r9, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r8, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:06:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001f0700d0b208b700000000000000", @ANYRES32=0x0, @ANYBLOB="00de0000000000001c00128009000100626f6e64000000000c00028006001900000000004ac3ee4c35062b042e2403fde897fb6ea01839d3e1b039c8b223610b156a6bdb00c876617554be4676b22c10"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x20048000) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xfc, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xfc}}, 0x20050) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000000180)=0x3) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) [ 447.286059][ T9526] IPVS: ftp: loaded support on port[0] = 21 [ 447.431790][ T9574] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 447.716727][ T849] tipc: TX() has been purged, node left! [ 447.814019][ T9577] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e0000100ff0200000005000000000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef11a80200000000000000f671fd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0d48f6f0000081548deac270e33429fd3000175e63fb800", 0xfc) 04:06:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000002280012800b0001006272696467650000180002f05100043b9a73bc9a930143000780c20000006c9fb4de28f786fd4f61e44983e21ecb573b"], 0x48}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x26e9a771, @rand_addr=' \x01\x00', 0x6}, {0xa, 0x4e20, 0x200, @empty, 0x2}, 0x0, [0x21, 0x10000, 0x3, 0x5, 0x7ff, 0x8, 0x3ff, 0x5]}, 0x5c) 04:06:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x840, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_LINK_NETNSID={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x40}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000180)=""/117) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x7ff, 0x200, 0x0, 0x81}}) getpeername$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) 04:06:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x200080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x0, "9ebe30117f709e74869a2b7b50eda4fd957dd5d407858f2b66925cc060571bbb", 0xc3879e6edb722da6, 0x2, 0x7, 0x4, 0x3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x800, 0x0, 0x0, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(0x0, 0x0, 0x5) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x44, r4, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x144, r4, 0x410, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x621c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x23dc}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x855}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1ff}}]}, 0x144}, 0x1, 0x0, 0x0, 0x40051}, 0x40) socket$inet6_sctp(0xa, 0x5, 0x84) writev(r2, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000001040)="827f2117fa2662a64ed52ef5acc6d464fc9a21c455df647bdea6834f774cde1bf3117355d33843fd06076bcade1b70b183c6556e55ac2527a2ea12bce87013b09d14e2c819d367aec4cee7e44ebc7c48360dca0b4854d5526ff0", 0x5a}, {&(0x7f0000001300)="18c93c36b3158e85976303b1bad55140072d4025b55f6e99393f14ad4de209308f67cf0c981709693c50feb42bc25b36c30585f16f6334f8cb7cb262ed447ee0eac26639062d3de2f1af2e9bcab1752751f87d73c9b29c830f7ec838932b50b139cf8ee0abe73b0f8f946d86cb7bdb2b0bf862cb9135e311fd57154ff46ad1fef39212e949946b7aed9659fa94aeee4f541ec8e791fd27185fd5b94cc5167df1b30dda248a7e5feeb5ad3d9a1bf68f94d531985d9e09009962907eeb134d4a9c8bec7cf4162c806f8524e7f735b75a5fa1c43c39ea17432098d515a4a6b9d718e89ff70e33f013db10f9c85dadfc20d4423db488d47e26e3120c0ded179d5e5ae9efe1752b002e0e77b0751786113659f90e04155e3ae04545847f8b768db5b01ab99e09dc041135e4ae5545a589f880b7c37d23e333f711361381efd3d1c27629bb1f1a4b090283ec160553c7f0e461ad862a8c2cace1c6abd9a698dc916622bbd33cc1c244027a85fc528998f802daf73b18db84abeacb66e9092aa417b2388e036fb4358aa59cf1b2f8138d83c1eb15724d8c6eb67e316f033a76f87651648baf9abcafbad371cc5cb06116942d2ea7d767246afc7533597755e75b42cd0a613ea89a0f119300ed3f435d214eadbf26907ba2f748228133dc4e33286cffef9649a749529012c02488fc03e8fa2fc26d10a7b2f61a97a3790e873c08c3334fc19dbf33aaeb784c45b95ae21b0d4a242f4deb7c96ef550e73f38e1c9bd688823815021589b40e1888428b86f6406cd020cc3d645e4a59bd5b0c5140576271699367619206ab4dcb78e5d74fd6b8207ef272f12de5575256583e86f6acf3e1fd2ae9bcdea2ba31792aaf8b616e2dd16d4ffcf9f22031de3cb99aa9a06ca1299242c748b0f38d14271b649d34ecff4e763e13f5df176a837018a415e6570c64abae7bac54baab986fe19d9e04276d9da25c0922646f4c3ee3f09494448d664667fd36b8120ca60c04c8c7fd2063366dd803c30939cff2229057038e38c7f34ca1513979c43762c30f178cd7e3e217bb530e5e31384779a97296ddd5c11a65ece3cf4835313156084d50b6a8a333985709805afb5e3daa85dbddc3a46e2f65a9d511ab4202a9165fdb325aeac4d3f5362947744eec2dccd4a6ee9ee63240ce59546f17db7155722669b72369fe3d7836b4a648ef36102c8e5fd785d3eeed3413096ed3e71d2d1366c907ce560c07e24cda0c2fff1b18820076fda93a02ef23deeb27ee06d5f63267c2eb0fdf4f296422e056c0ea2be4eb9f4b3a9c537106af7578325d2e40e91aed6f871df7dcd63c6d1231d908d8009c72444887367b958e8f597699cae4a872c6c3df431e2c3d8f413ea316123cbdf67172eed1f1a238166ffbdb73783ec3758e134350161cbc89de62139fc6e77ab59432135203cf59347b4603a91be1f31aea75ce473eeb56489394bb376da02ea68962c4a69e04e500a3b84828f50a6fd1ab731a2021c5bcdd25d0668c4e394acb9792b7818e1330d3e5cc73eebea17d3f8df82feaa1ce2c6f90c76517cad18bed169f783f6072c171c7f852667b99218979d4183268eefc375942575a507e0d8221d9bd96eaf1e3906485f00e4588d0269b88b9892f31435bf4ffb7655365204ff0c2ce3c5037b29bcdb548b852f0d631b6173112ec2a2a262e68ea248a13983b7045ae0d13a3cfb73998fceeb7ab9332159df3d4e9a5a967fcdf566f8ceb1687ae805d89e38ace66228405ebc605cad21e8dd68b06dea2868dad0fd1538fa946e5a7b758366e2820348dddbff38193132476d0b2562a3cf7d6d84f250d8a2d31fdda0a628bcb529daf91ca734979463aab5229c2c7023b53d9a77c5161c5fd91620276a959e8b8097e7609df51859c0edaaf1e8e64712aeb27f32ba427051a26b124d604acbb33185360109b48fb28933a665621e2940a197a47534dc4b944a7645698bda09854a50d6aee995cf9946c5e5334a85abee719baabf93ffa7255a5cd89269fbb70ff9db0641792d6a8d846b9a7e6383b8eafe94f74fd37ee631d65918d9d0401da5f3e309c3bd241b727fe057813041a1b861c9245c7fb0ad02e93a913462dd7d8c9885224ce5d45821d7d49998f3dd90ceff1467944f016abf0691e592a2afd0c8d17ffbf0a3e113ca996b66dc4af340daa96326667e598f41d06576dfe062decb9cc504d721a0ab6fcf3f4dd1d298fc85b94dc52a7ddb00770b8ac99231b640018aa4fb51af490243a8ca5a5538dc51571976b9215d0c7cc3a3140ed01215dbea5a6322a9d46851a20059c7f6b14f00304c7ac0e987d3b76a2b2f6fe0df425c794add1c26f4858338aef1a7f77b9825d76797573f73dd2a7c42cff15d4c3bb8b91cce62d99b8e178b1e39dfc74c76de7e09064167be2646196eee631e646aafcff77e1a1da79d110ec963aaabf06f2fd11b98187f68b514f3a48d8c20efdf5fdaceaa183530c84daf6c91c629c765e1a33bd880a8921c265d20d3f17d6e0748ba7bda78e3196e1eddca7814f6b17552733bb80e9e39452a9781adb647ad85203c5e42e2e551f912c2632a34b41e7abd753b5aca7bcfe06203daa73526601b35e2e7e18e23e6ee27bda8e46832529f90687a6575e866e84396b20335dfd89fbee35a625495208515bdf5fa7119f584c9ab57c7e824faad1b24b1de0a6e2f6e043a0b3587782e1f682b14e0420c0d4f6611a6e544e14d00d55c5edf29028d0a13b66f5ef7f5348c26fb59fdc1da43934e677b9c011d2c0bdfc9e630773012083a10033f174b1c4de8cf5d0553d52c8dab51579be34ef9e3215b751edd267609e47a31e236f205285e6bb989c0c6a69bbdc1766969bc34e7eda80c353420257e75eb7e3219f9c60ca9bac8cb52550116e2475f631a4c61ffafe536d341f546cf1b4666357bbbc254c79a87e92ef6894f4d9205729f62a5fefbfc0d046ea7819bf745fa6da7a040180239d8744038f400da34f75f75cd25519d3e4f8e770ae2336871e8665629d97aa2dcf218df80c3296a684680d8c2febfc6e6237cca617cd44066606c9f09c5960cda540fbfecf71bf3cd77c06005433e9673a5ee8273b25d50f0b69236f42a5f547e16a93451deee513d3d28705501a14fda1f68ddd3f02f7d98ca9e35d5857dbdd013ae27288f2248869ad4289f1ec3b813febce623178906f63e73c2e7d47d1bd05d1d1648be9bd15c019911bacf3f94912baae71cf26f44da9fd943053a4c630bd1dc0c80a703fc7ee1cf99d8101c1608993bd9b6cfa0e6d9c57980b1e972fe6958d17f425476a036ee7eb4e470e7487c28040a1ec5e92a0c3c2db7d02af3ae589dc33e361d733f332e7b0649cc7675331dd9e1ae304ccb461f60428f3b443f67a66485388034b69429e7049f7ef412348ab8607d05f365b8ab39762abc01723a106820e8dc3a498bc13ad86eea27a9e78199262ff83cfeebaef5e456f37aec3f581e10e51352c5cb563c8a9ddc6df606714c791ce18dc1bbaf91bda0da176f45c49072d368c9cad550a2b3308290926fbe2e1c5696935c43cc225c46be86eeccf430b8f3728d9abddb73551ff8a9c97abf761fa352d25230ab098e5646f63afe8eed852aa040d6b06690f66f111a06594c491c2e98e1240fae090ab61608eb731ded0106447af23e75a8c88aa51ade63883607e54c48e0d2292560ba1ccf430205f8dab0aa83aa9075a5e9ecb8189baa9dc1f353b4836ebd754874cc4676214dfe602ef2c522841ab929bcb48edb29764af859cc07ab8b1cd9a5a2c6f4469e9a1da9aee9cc43856b3b4a9c2c29b7fd8f4e8f0fa274d37043e968eb2886fc61725bd1c21a20c261f63b24b319a880b92bcddf2903187bc4ae21bc5654188f4af82f40dd4c365bf6183c7864ac50a10d82b28ef1efa7a9203b31ffbc88d68f7af67f6e0b03628a60c4142c27af75450a94ab86a47b50c38e515002778f6f4d27e013e3c7fe81a41f9f692b5e9ff786c04a575cc1855a2dd9914eac767beccefa2a077371ab40d167bee3d6982979ce1cda200410188f5b7130b248909cf7c0fb2b709e7eb6812d94e26b4ad03ff9b1606ebced05cd2fef6e3a69c8ab14292b246d869a529a57a102507d1f1094d86c8eba79d826fea3ac0c498449eb96377d448247ca4aae32a7d2698b9e8a23be3cb2c6ae27c874d2e65fc198e31ac71fd8008b427cb52d25b406aebeefa2a79efc2f7f4c4d800256ec1871568db3fe5de7f86f904317a937df1fee95265bd5582ac3d5a08fcdd33f9c049151b29320adc2eb2dead377de19f124e1761a5e96b07066fc8f958df33061661fca08831b1a618462a2cc6bc7ce168ee48ddaa053fd5553a93c9cf0b98c536fbf2116cc38a766dc94eaca202a5f25033a4401dcf90c8f3ea84813ca084e9d2523d1302d46b0589b110ae8f782a62a095cb407588946c13baa919041c198e36e4febf991172624afff5c3217b61df69fc4db6037bc3e3f7460a6a2b8eb7b7bb0a05987c5369dc3df9ca77ade6b79a5ea81f24cc480b105e0dcb85faf96f71389fb8efc48a6e2f13eb8bf78e863087d76d56772dfd2efab82ae5d35c069b084617be723bbf92dc03a2def7b304534eaf6d1ab033232d9875e3367ea0f1f44c2ebf99447fd401bf6c4e17f5f798a26b5074febeddeccd8ab5229acfa85eca19a351e5a5132d59311f2b2ce51bfbec5a257a1348d223babd39d5231cbdf843392c4a0a0e43eb8e3384d82fa09d93715726bac3785b31ce9b4e98f13dcb9d7d37f50352a008ab3887775ae1643172c92af61495008df929bbafd4697bf545846347b596f2b86c7c66ea14f9e698ec375a872c76b4a8998adf67ef74c2dc761e3e797ee7151dc148b28597be4185df9bcd33a9486f1a13f04aa9dff90b7936db6ead69cca82e9cc41bc31617b371630b48c05e5366f2c3258435feba5c546084266b7e09e128708fe14090938bfd0281ab2e4ee8b07c89455ac8aa3f60669d3f131348b2b86a969b01e1995fda29841c7273c67882e6bab7ccecd730947d44c7086869022f6b4ee94e93694a66217bb90a848f3fe0d08d1c1b2913ef05e54169aee23ae3ee87b8013a4332d9559651753538169c6fcc996d3a70dfe02b7ed08d31a13bd5edaa650efc4d2d4628baad3d90860d65f88973b33ff740543a446579e08bf2b41d313fa04101d90030377226ed51909340f8f742d2a07eddc9f230b16d567a3de377330ff7a8b59c17c481686e721ebe05e4ae893b9c0919fae209c96d2070bc4a43851979fbb98e8883a4997c0378a94230c208d7d66d301bd08af2412dbf1dec7765266f832bc2dcd7b53fee23b9340c5cec5387284bfbbf19b4ba3cb633e66403e56582539222ed471e379dbb326d7f0176a7fa0ead1f5ad498f554122cb63d0c55e9cbb877cebf1aadcc9e75bfe0302d9a48a178783da66cbc83002242027a9f626a20bd070aa3093990181bfdeb1711b450761d7ab07a468b9da4f4d15a1c43cd59da8888d5d8c4203cdea59ffab2d978f0c31fe8fdee8785c7e0e16cb27925e2a5d26a2426703531c09e5a9f3a8740ecfcd91625f5be287bac53375b9fd62b862bc6aacf1e7a5c6387d82719f2991446ce5e909af267b542b95e72c5bec7b01d3601967e6e4b6dab33bf81b5704a446d41c84d653483ce0807e031996a62aead29f3eccf54c80708e57a6ea373c68502448d5ff8ed9f52f5f4b96d0ace52cda59ed81fe68d809fb582ede6fea20078f3300e614c9e9b23238ce40688db9b1bc6", 0x1000}], 0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 04:06:03 executing program 2: clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3f0, 0x290, 0x1c8, 0xffffffff, 0x290, 0xa8, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, &(0x7f0000000040), {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'rose0\x00', 'macsec0\x00', {0xff}, {0xff}, 0x5e, 0x2, 0x20}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xa, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x66, @port=0x4e22}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x7ff]}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x3, 0x4, 0x4, 0x0, 0x3], 0x6, 0x7}, {0x3, [0x6, 0x4, 0x0, 0x2, 0x0, 0x5], 0x0, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0xf0, 0x2], 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x4, 0x6, 0x4}, {0x0, 0x4}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x28}, @remote, 0xffffffff, 0xffffffff, 'wg0\x00', 'wg2\x00', {}, {0xff}, 0x2f, 0x2, 0x139c18f96c3e2006}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @remote, @private=0xa010102, @icmp_id=0x65, @gre_key=0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1) 04:06:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="058bdc77a61e32909b7b4074605cea3d71ad000a5d", 0x15}, {&(0x7f0000000100)="4b8a97b558c07508702d90c41bb4a16d284be638d455d31a77f229659116015e8cac325b69e75756f0f72caac18caefbfc525673e721301b816392d665773b88abaa18eb1479065b45fbe0c26b7203abef7b83bedb5cd6302b71d317d27c3c1738013473424bd8f188153674d19a8cbc24526451bf197979f40f112ab001a04542398c8f7da71ca35631d18014e7d68792b35da5fe097e0c0eef6757fc7c503e379cd2d561199ad002d5b74bf21e2efbd89e551b88a47c9c81f4e0493078e4b8548f3cba65f2e7807abe227a8ed470dee0c5bb1d657b94c21a79d463c1ed6a06edcf", 0xe2}, {&(0x7f0000000240)="ae3435a6940307754881e614d73c7fcf46b68a97b1c241e68b23abafc92e0c0eb3eedcee1444d83d88094e763535f4054034c99ea51a920c5ffb6849ed6aaec7fd681ae1bb7a1d1e2af405bae17171c0e65a58109915eb9905dbcb5594c97075e12271095267231afe31d48215a9f86974ad8d6d50664e36677e3ab32995decc5d95abc55ec698e4554c8576d6174b8f6896c43ddb4593a503104af84c9243e59b35c48faf8eed428365e51875", 0xad}, {&(0x7f0000000300)="1ffa82ad42c500991000916ee1310e36aed64a0a0b3527bf2dcc8cd689468de08f89d4bcd1387754a6cd0e169ca20aece24d3164f883831ba4c4445ef10837893476ac98791de583d4ddbd92daa38516b835304c3a5904cd313b6c78315158f48edae068839d112c7c570c3c80eec9f79504e61146906d41b7862c12c20a90cc17d4d25e0ec3d42be82b868e2937d7f278af26f8", 0x94}, {&(0x7f0000000480)="7b01e6ac3ba2dba7254bce8775e2b74862efd41feed794f66a0ffc5fe3ec11bb09cb96774796092acd5f1f941e095dc41ebae17d5e19cb01b8de7d1dbbfe148203d8d4a68699616934a0770d9eefc457aee5b3d932a8318033e7be87bc6986061f54ff0d9c4ec07a6516b7b7282185f4657e0c10903161f7879b7b407d8d0530729cbcef0cf2a00c6a", 0x89}, {&(0x7f0000000040)="bc", 0x1}], 0x6, &(0x7f0000000080)=[@assoc={0x18, 0x117, 0x4, 0xffffffc1}], 0x18, 0x4000011}], 0x1, 0x4004000) 04:06:04 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) clone3(&(0x7f0000000680)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x58) 04:06:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000100), 0x10) 04:06:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x200}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x4c, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x57}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4051) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f0000000200)={0xffff, 0x3, 0x32, "b39255801d7072094b06b3718f5edcb61fcf8f2f5a772fab929c776d743285daf18fc1e6256fdabb4e7d6f83b3974f91818852a89bc60c4c4a469c53", 0x32, "7888555a80741b79ea2d90e4d6e8f62b56643c21999410a62ef7472c77454075a218ddbc3c0da862e19b4d270957b2930ed042eca81bc2d59020e1ff", 0xa0}) 04:06:04 executing program 2: clone(0x4000000200213fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0xe1b9) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0046209, 0x50740000000000) [ 450.322878][ T9675] binder: 9674:9675 ioctl c0046209 50740000000000 returned -22 [ 450.346717][ T849] tipc: TX() has been purged, node left! 04:06:05 executing program 0: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfffffffffffffe9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x10, 0x0, 0x10002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) r4 = socket(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x1]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r5], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) mq_notify(r7, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r8, 0x401, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000001540)={'wg0\x00'}) dup3(r8, r9, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r8, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:06:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000035000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) write$UHID_INPUT(r5, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd}) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) sendto$rxrpc(r2, &(0x7f0000000240)="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", 0x1000, 0x4000, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0xe) syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_snmp6\x00') r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x644e00, 0x90) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)=0x40) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setown(r3, 0x8, r5) [ 451.412564][ T9689] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="bb3a140e142f9d375cb87fedac46dd39b1d16c3736b54591439f7b931f7c8934d5349a07797704c6e23ef4b4b25015b1f264eabf410b14ea9fb2616af53dae924a93cc5cdd40002d736f3d7de411bf235b1e1ccdd2cd6009893e6542717d527a986afe97ba4e98a4525b0916e0d1ea028a", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x1, 0x7, 0x7, @tick=0x8, {0x7f, 0x4}, {0x6, 0x6}, @addr={0x4, 0x2c}}, {0x44, 0x9, 0x5, 0x0, @time={0x400, 0x7}, {0x7, 0xe6}, {0x9, 0x3}, @queue={0x4, {0x81, 0x55}}}, {0x9, 0x1, 0x4, 0x8b, @tick=0x2, {0x9, 0x4}, {0x40, 0xe0}, @raw8={"d76772dd55711524b7324902"}}, {0x4, 0x8, 0x9, 0x2, @time={0x6, 0x3f}, {0x2, 0x1}, {0x30, 0x5}, @time=@tick=0x94e}, {0x29, 0x1f, 0x8, 0x20, @tick=0xd8, {0x2}, {0x99, 0xbe}, @quote={{0x1, 0x9}, 0x1, &(0x7f0000000040)={0xff, 0x5, 0x2, 0x7, @time={0x100, 0xe01}, {0x5b, 0xff}, {0x5, 0x1}, @connect={{0x80, 0x5}, {0x0, 0x1}}}}}, {0x20, 0x6d, 0x8c, 0x3, @tick=0xfffffffd, {0x0, 0xf9}, {0x0, 0x3}, @addr={0xd, 0x1}}], 0xa8) [ 451.516702][ T9700] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:05 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="68001200080001006772650096dd020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab2b3dc68741b6fb4a93059961ed637a27f108d28e9816329fd6fb0347862f594014fc77cc37f33798d612bcf7386b44300ff67af11a6221972cbb1346abb0c7284105eb16bd080000005020fda5ce6ee5d2"], 0x90}}, 0x0) [ 451.835306][ T9705] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 451.872845][ T9705] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54010000100012070000000000000000040000000000000081ff000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400b60000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}, 0x1, 0x0, 0x0, 0x4008}, 0x0) [ 451.921485][ T9706] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:06 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000a000100766574680dce034f0f77638f220a844b60cee553c044d288989e04edc4fb02f774ecc796fdb1fa9cac84ba31938b995d8315f2dd24bd9888b6b259ef18cae851e46da6325027afe1c923488cc63dc6f7f451c6a02985d989a2ee1bc01e2eae05ae9ebe291366dfe9c9742ef57cdf68f2181e7fdc0143d989f3adcf71c2a46346b56732b8bd4f3232ae06"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='sit\x00') getresgid(&(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000380)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 452.080220][ T9709] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 452.114108][ T9709] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d07889a4bd2f4030000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 04:06:06 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x401, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="540100001000017c92cf1961bee0b0030000000000000000ffffffff000000000000000000000000ac1414aa000800"/64, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000000000000000000000000000010000000033000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c0004000000000000000000fe8800000000000000000000000000014800010073686132353600"/268], 0x154}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x439) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000500)={0x7, 0x7, 0x4, 0x4000, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x2, 0x5, 0x8, 0x1, "cc0a1f0a"}, 0x2, 0x2, @planes=&(0x7f0000000680)={0x4, 0x11d3, @fd, 0x6}, 0x8, 0x0, 0xffffffffffffffff}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d06, &(0x7f00000006c0)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x1f, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x0, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], r6, 0x1, 0x1, 0xffffffffffffff49}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f00000005c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r7}}, 0x18) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) lseek(0xffffffffffffffff, 0x7, 0x0) [ 452.410834][ T9726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.552215][ T9727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.616740][ T9730] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.707782][ T9735] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PPPIOCGUNIT(r2, 0x40047451, 0xfffffffffffffffd) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000380)) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600140005400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 453.060414][ T9742] IPv6: NLM_F_CREATE should be specified when creating new route [ 453.068610][ T9742] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 453.076966][ T9742] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0xde) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffdda) setregid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x900000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',default_permissions,seclabel,euid=', @ANYRESDEC=r5, @ANYBLOB="2c706339ad06d13001df05a79f8b723d3030303030303030303030303030301db5ed62c4da2180543461d830303035302c636f6e746578743d73746166665f752c6673636f6ef937f5f05a2eb3763c910c37302847c38771a58ab85b1b62d00375144b376467e546a999cc6a7114060c43befcab336fc393b4b79a5a2843a74e9af758317835da5db36db51802d8acca697a8ac5550218659ba51d56f33d147147435fb297101166c5628f22706329ba7d493a175058af2c1142cf3180a987d4c7948982c21614837ca79c8dd8322eb23e39"]) ftruncate(r2, 0x200004) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r6, 0x11, 0x0, 0x8801100) [ 453.299673][ T33] audit: type=1800 audit(1595217967.618:2): pid=9752 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15730 res=0 [ 453.318667][ T33] audit: type=1800 audit(1595217967.618:3): pid=9752 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15730 res=0 [ 453.372795][ T9742] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 453.381183][ T9742] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x840000000003, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000000)={r10}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r10, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r11, 0x4068ac12, 0x5}, &(0x7f00000001c0)=0xc) setsockopt$inet_int(r4, 0x0, 0xc8, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 453.521113][ T33] audit: type=1800 audit(1595217967.768:4): pid=9757 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 [ 453.540173][ T33] audit: type=1800 audit(1595217967.778:5): pid=9752 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 04:06:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000029000100000000000000000000010000000000000000ffffe0000001950c0000000000000000000000008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004001100"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:06:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000005e0007fe7f00ff01ffffff00000000001b501bf89a8a617899d0107e071e001521207a4543bb7cf9e23af4d197944e359200590514738510352ef20eade042442220f5a8e44af4b852099816996eb5cb59921d5adb8b091df9d7f1714f6efd5f8cad098fb13ffb3d70873e5e1c5a939329b1aca91998359643f763feaee23646870de302e6d385c3a0c711fb9b48c0e5d14722ea459183", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000100)=""/160, 0xa0, 0x12001, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @local}, 0x3, 0x3, 0x1, 0x3}}, 0x80) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fd}, 0x100000293) sendmmsg$alg(r0, &(0x7f0000000140), 0x1adc22c, 0x0) [ 454.170349][ T9763] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 454.213600][ T9763] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = semget$private(0x0, 0x3, 0x402) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000000780)="dc7d711ff9bccf23ea5fb4e6fed9069db299b48aa89c2b72781be95bf732b0c2538e5332b20354ae0d4afc96894fdb02f32854af17d4a722", 0x38}, {&(0x7f00000007c0)="55b5c2bb0554a26bd9dfb5c00feb21163ee4850299ca1dc8412b6cbed8d7399e9a7b2212a569760e057f4b7740f29c1ff82f1bfc798c80ffc0adb643906e3bbb65375edf90685031d79764b8714ba88df66d0465b90f5e1ec5131389b85b30f42741eafd55c56179fa2f425093073ad2042ea7599741dc3bbbc3a6fc63df27bae5915372e65610740bd0afc41ad741003b54e479e7c271df9640a5603bd3b9aa9fe3ae6517dfd65bd851f649579f335eb933ca847776bde56a71d58b8f9745b2ece10b2c4bacd7268d1ce0962e5e53ab27aba01a9728a05c3d49b069806d58234d293101e7e1ed0be6ff86dd", 0xec}, {&(0x7f00000008c0)="e4fd53224170308bcce438e711118ff31e875f1a089cdbfa4136f12462d94f2d4d8752ea46a87cdced9f1f25b7107c579c07e6bf915f1c05a431f103cf286e4cd465c55bedb55b3410111e8586706c8bf5b1560654beeb20076061a818184ed21b6d204f5808c68575f5c19636dd2e01f2b0c2ce1c3922b8e28ceba9da993a89939299e9f7ff6b772c9f7b0a24fe21640d52d12ce3318b241eb70b523a53b0b914d4e07045f6b575efc0f36c6ae8abe490d6573e9f2c192a4caaca6d06257ca646474a8520338078692b", 0xca}, {&(0x7f00000009c0)="226850c3ad8fe4aa602bc81cf07f76604ed9513432aaebff3d48a112bb403134ef324f791a4cab6c1b6bda08b4e9944978f52263739d2cafa169250bd6eca8d05424f5ce747f", 0x46}, {&(0x7f0000000a40)="74388d7684e198d57302a828314e1c8e859d4bbee004e7f6b54b4b674145232326eefce75bef49a26f313d9ae0ed5c44f9d18f4dcd1d75474457a7cc97761d4144af67c314733393bb69217e00310947e73fd01f3409cb98673b28d030dc54acaa325e55aa81a522fe453fd636c467", 0x6f}, {&(0x7f0000002bc0)="fa0df9aa81b1d3d9230eb4ac8e6176797dabeaf24b169a405c3c6dcea570b28be5cb6d4fe2a88f6c1e4c33bf00ad46e64c8724abdeb69139dafddabdf8ae8b37ef5fbe5425615671cd883147dae595fa72986d71934e5c3b54f255e97cec3c6783df977bd93f759337c6851dd2564dbcace26b054b0c30328aceffc5922e8d4a7049594acf1c319fc1462203448f78c4fd5ccc35ff708882ae013e03f97b2d59a2fe4b0f712f1a25ee89345e99c965ab2b679e7732464a6172f6075cdd4bc4832b4597c56fb6fa937f66cce2d53e3105b78fd3aa7130112855fbefd8e74ecc10939fab2584c387daf081", 0xea}, {&(0x7f0000002cc0)="e5422975c14396e21ac6b5c27abb7785d08998d17e7a629222799b4c2695c72483ebfb1bec11c8d3f0fea83ee96aa262ea96868a9b317063b7a28ff1b243c18c9090b9eb46748668317babd93f9c8bc7c732bbdb0e1e5b880db883ea9dcbf6f61a676dc4db0998ed5febe90367722947465dc199eea3926fb5b3698d251e381b08105a1e8f31d1cf8af98a681736cb1487cc3d7ca04ed6edf7f1c108e20d9ef1ab58daf53bb6606f4cc278e70bcc4336c407e1f01e5c135768c04c303ee6e963254449492175ac5e4a814f5899", 0xcd}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="676c98d3666496c37cbea274784825cc3714d9e03e65d95e071c937c843e643cdba337a4ff9525e09cd57df3485b865a87188043fbf7c52f0322cfb69753828de756c52b8d9866111c04c0de9aabbe857f2d6dc4040253b7362c14f20c1d547b48e909860f1748a574d55f88e3a699fd4a9f0f65041e21c3", 0x78}], 0x9, &(0x7f0000002f00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r0, r0, r0, r0, r0, r0]}}], 0x90, 0x81}, 0x1) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x3c, 0x0, 0x5, 0x800, 0x8000, 0x80, 0x0, 0x4]) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) sendmsg(r8, &(0x7f0000000280)={&(0x7f0000000180)=@generic={0x29, "b2e4b6ae8ed8f1ac172556de4c389d956823c0ffaf88d83bb06d9163276b7d4aecdb86142884324c649cb852f2dd77e9873ef8a6cf74f560d151d20f9ce07d2bb250562d3a2d880e17cefa26e9cce7f51ff7d4dfe558f69e1a1d9ce4c564395d84f4c01223a0ff0617b00908245e0e25c42e2e58df57c6feb5a047fdc8bc"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000300)="c15361e429e561d9d87caef52012b3daad2d887a08a3b70a02a2e1be4bbc18f8d34e49436bb47a06b2814622b5f0af1697de2a6417c2e9fdccc89a5e2f315ea02f0a007fe1d0a47533f0dac55822c5fd16139d7be17041b25ba44487056c3d6cf4824e4e6253b632b3b243e5854fd01bcb5341af", 0x74}, {&(0x7f0000000380)="df4869f1e2bb554dba422d3be15155497df849ebbde91fda14d4a578361fa1cbc3b0cc138d7f3e050b030ff824107ffe88e33b786a5789b8944ef59f102abdc2d0baa57d05a88c289b1853a8c1abadcd4339f1f11f73d9b5f65aa4ab152fbe581cba82aafb284449faa549deb64536ab80f7495c2e5da65ea661ea1ff0e47e8a051457256ef03114748a7de87b2341d99141d09cdc9716d210cecd58d06acb5a856dca6641ed9c9345c47bafcdaa42ff0f3d04ab7dcac9519670697992614db7142d32491c2813ce7cfb3ebb12e0ae85", 0xd0}, {&(0x7f0000000480)="5d2b99a582a8b577eb8e48cf1b845248877caa7f7df3c6a50533edcf0a5712aac0675d0ea8039799569fbacfec8f68c5d7dc1e10bd619ad181a8905a462c7e9187d483b83b079b7b0cbbe9c168486156b83b6bea4b5dc9eb44ff65c44cef3858afff43ec4439561f30de8e8613fc201965150a92285bb48f3566d1a9f6133cce", 0x80}, {&(0x7f0000000bc0)="cbfd98e97e0b6a350aff55a7ac4a8cd1588f64853395572d55143668f22040644c0549aa2e221966b2c80ea763c6a71b382d72cee51c6b548136ddf8f2cf0ff52f29ba43fe72484c7413e82d224ec88ee86d004bfb5666e839c5806f39b25c61e470722a1c724ee7c8dee4d4a23d0801bf8964ba10697faa1257c0388c406ee15641275b5305b9c880f582737afbf29c441a44fb175b1573a9a9f300003da78e5d592b214e1f0dd6a5da0cfaf4680c2376077b52e1ddc15334d59f11aee78dcccd26543fc436986a7a5713f519efb606e2596b119bfaed8c8e369c393b1c115e31e8617166672670a776a8947ddfb56c805938bba46d923144b9c7ae63ffeb65daadf3aff53fe7d6a2893f7d2eb1fcb462863fc625605cbf7e87f79e926a34acac6c6409fd6ab5f8f919c4027c809f7e6a570959a2523299643bac4a20cd1e31d4cc7c676ef647291752f18275f8779c1eca410decbf1ef619b74cda1f41c1a144dfc7a4f6118524405580031a35daa0aadf16bc08d2b8849248d52d31d09baf6065eb4ed9014efe34176c175efa31a0f5cbcca443ce28faa1123753105793096e54e81154e8c6e0cd2f16bd67422a4421a21da7d11cca50d6b41811a57132d5740d78e5cb733e0f0b4903d15acb0fa09b4a2292fbd61746ef2516935245885c888a0fe2fd2a43bda71289e4c0b7c690db24ae07769a54f67aff895255e43dc41484f1d1124328621ed4228c85401dfb223b48c5309dcf421ccf07d0040235b5f06921bad2e04a1d28c7e84e57cdd51ef709354f4efdcf7945e8511cb27bc38cc2a3ae288980e0b9ad605bc5b036d7b05930810b9dd4c8f1202a8ec0c2d40c4399b6b4c01956f528f66e5ef924ac131a30a864fa394e3edb3976bd72235a9927a6f48a44de22396a4ca1ef38f4d8ecd3dcd234d16b4555cf35110f5ee66ef060c9af0fcb178c1a9d0e893f5aa1d8e67c766fa0e467bad000a64e9e4f6fc3a40fb594cc3a191f03922fbb88ba4eae73f15fd8c7884f4a1e5066cb828f11c9ac66e2c2a57598b49e983c7298918f45e1cc76cc86263e129dec669a128a21674624e90645fd278470f9d087f97ebb6107b3cc90d6d2aed3975d37bde5d174130ceb22777b0cfbc808499a30c421c0ba08170e5b7abdb5c06cd854c400246a682b0707597a9cb6746d77f0ed7dcffc68e843e5fb5e52961cb22573740fbfc49b9bb15e4ddf774b84aa6a7a5fa8bc71bf886ec9d97cd921751674afed0df1645858bf8694b26265ee4637f4fd793af2c2d9037eaf4d2c9611bc9da6f8eb10061209c0a0583aa2c7b26f6d21269385575e0b0f2b0bbdfb8b368333555a635f9b63792a5b3d1397f5eddf10552652b8844a634feecb51d50dd1a395db05e8ba8be95dd3574b26a1899d495368d2e3e08a4269a132af67e943c0af3faa74c5a9e9234e50215ededa0e04f36b1b7d5779cd4cab68c607ad1619f1d447ade8989fefee377cc14476a146ede3a3a63b8e3f9c83b3a735440a76e3120ff86fb0c41766491690a11d3d78e7f87e13ebdea8c0dc30f9072bb560f0360b6ae7767a40d2b33a2dfcc7d6cc7196bf7ed1f9950195ffe297bdeda6120f141bc6c7398230acbea67478d8eb944fb96b933e3b983b65bf397750c8bce4005f35688c20461a2cb5b64e9ca72cd8d7ad77cb69fe02be9b46dec363f02264d77790a48f97b0e6565963a2a4c6dfccd652805e79a1b454880bae7da9d2bf384de533c91887139975131e710a43780f30f8463cf036cb3ddd9377bd39a68b1c92e7df6d7e647831ca4f7ba33351417a7f765d5ebdc9eace6781cf9fc5bfc2424694de0599b9baccc73d715b60fc9342c6351c84030236a2e74d62df975489cdc5ec643e496e28cb9f0849ea966adbb9a22a82aa4c6a0842535d48168c5d27447b8b85e4e4adfd68ca282254e20d70b28875a7043a6f70f8fb34bbedf98d9ea97b452e1cb68ede6775a80ccdb93568b20dd81d6560f7fea3f166c7bd83d453a9490f2644e8023bbca5ceeb407ea943599a74ccac597a9d1517959df93497067f6ff3609c3ede0dc18236e19021b0d099af5b22fa1eef406c5716e2d26b7e42b8ee4c68f40e66afa5b8e1646e043e84219e3c2c6bbd15014d8c38ed22f0b991a5a642b5e4e2e922db44f09d385e91e02de444564c8fa4f8fd88295a8ace3f0f3d05b5f990b3172d496acafaf9fa02d359383374ef5ac00c735112a1c14a2b4e694f98d9b25f08ebf12dd1aa3537e37b2a576335b7a61c520956e272ea1c45d2c4fd63d9c255c030b12b77ac9838eb3b0152807ef0006205773617d48a1beaba87cc7a49efb223080fe8ea6b37af3d033ff06828d1c3f11d1e04f95cb303fe40de9620e815d411bc150a3a7d575ea111cb91418d3a2fc6abfc98d6c7f26c340a338fa5dfb423d4ba6fc951c29ac10b6477162e723196d4e0a2c165cd9f7dc7c2e0adca22e934a11fec2bfe8b5baa571292725adfa62fa6a21465f258b536c0228581d3a5b88c04302e03428789c91d9268531d0d1fe2e4a7bd2222b3002980f5b8a474e9e6e43f8b4f57eccbff50ae0be59086147332676cb5551947a4ccba3b203e6cfd8c776d5981877083ab05c33b7e6296d4c9e92a46c984a58fe4dcc2ff0d1136d0b31c1e4d1c59d186a53c5ec0513a5ac1968b3f8f9732fa167158fa2e8296318517aabb2ecdb5a8723487af2c81bce8fe4df2e9c5ef5d4aca038c380ac92c55a77240ebbdbd274de4f21edeb8e20918cb347fdc53107352500ab586e58d56162672e82d2f7525bb2baa00dde792a937aa1a2394cdb6a3843fbb285fb5e0bc444a28c0753b564acd3387d5e67ad0b8cb2f82e133451053f3bb0f2ffd005ba2999ec7a86b6247e25132d65e7919bdfa4d7ffe32291947c3a03cbc21cf9c015cb4ba4bfef0a62af404b3d4b1f919a513c66f07d524ace3663abe377e9367f932f87a22d9e10d2496ba874ce351dcd95d6ad8baa278bae6ba749274659668e1c0187ab7b20b068bb921ddee76bcefe45268835f58151cd646b35b54e44b9cc60734eb74aeb989fa622cf411732b5366b50a20e0d8b62f80df5669bd60d5197c19959b5e56dddbf3c1088001e60762612d610c4d8e92f5139f99380038f0a3b546e2db20f5b08d7e871feb88f5f187380ed50627d4eda5658cf9464694ba64b30cf2265d3d2ba3b5a00fbceef92c9fa549e4160d1add943f4fa681368615c410f1a1e004949d494f4bd14b1ab041c9919d2fd3ce8e5367fb1daa449f0b69ada962d901a3d3ed99e298853bfdc78547b32fcee5501fde93688fc2a3319b74d9c77036b0a4a9f511d8e1f195698e9025da53119eaac87cf67216ef6fbe0d05d65dac022364bed2a7bd2942fe5c91f7ffbcfece375d9c5ac929ae6c22066e6c7494593b4e689fe36574c211b3ac03f0312c4c1ba71ddb1a6fde14aad1c0ccaf4b92d3b297974d3238b6f063016e809c547c12ee5f84899ca65f9850ec5cc3e6147498fd15296cdcaf4ee4263f745ef942dd100779675f8548bf799d90438324731e6993edb1e203bb5a0dff2ecdf6c03b219b0b401846031b01ff6a13482604f6cbfaf05756f9d79abb8d3399a0153ff7cd29bcd560e0e7aebca29bdb00a196ce20a8c3a2bbfcbec98db64854447cf2fb56e00cf42537a0a43c67d841645d7c6603f77af6a5c65b34dd35c24a781715449292a0b992d7ee0565cb9d00c4678fecc773f2d947152bc3d9c349c5ce3827c2d0ab2c01558dd81a6a5e65fe1f2c2ef85b70b819354e4385bd2d6140d4ff8811885bc843238d4bc6cbae8148313f6ae96324c63d81ffe83f05999cf6b411a989a8fcab6d39100718f32b83d76704e97d15948da6129090276081763e6319b3cb67dc1c5d6d3f89b2f502407a24c0fbbf4a11fb7c2820e980aaec6daf046ed78b29298973c56711849bb177bd8fa3103c55b7376996f622f7dc09806bfa4f8966232d073de5e9eeea3a55c534d290b8f43eb004dccb106d6635db8e24d1f128cedcf5afea77a9a1245686fc8fe8fee0a50849076a3151db55444c23c63a90fd22afe80e8810835a9b8484b7f9d08ddb26353372a44d30203e513616b8b105302189f746c0689b7d26e18408e8d037e6d025aaadcfd44326bbb3f09a63c5a573e1282956093914e1ab1580d092dc48d85082bf0c6dec189f24a8bd44ead7c265443d75c37106fdf65b55f4085b03bae80736ab200f2c0cb8c5413529df695e03a57ce3cbeb426c5ab9d6cca47cadd08d4824a22a84fc51a5fd7407b5ec7d14f1270b65b81958438fc79454bd2e7bb4ba695edcc021c1f7a0c875feb3e53d2bf78c4f4316bcf3329c818f2df6dc2fe164fdfe214231aac1993dcf60953a93cbd39605462a6b3c50582de0d26bd1a7f565473770e260cc7b65fc3156b4ca86a93a024113891fb1356cdc55af606bed3e86c81c9f3f6581e71d1629b81e570e0f85a94ff108d38435dedce1ec11165948d450c94c9a02bd26650add2ad84c65c3333db1329ed20775e763228b32fec1420b77d9a21ffccf9548bee1d8ca49a9f18c6ae322789e44db1e04ef45be085166ae2cb7304e0b8631c1d01f9fbad6942a7db8b263ac759c05262324a633480b97575f1634fd013986f217e6370c787b36e216a3ede64e12481870acf550e72be8fe554cd2a33a1941829561314b713f243d63660949f932c90f93f3f8d61aea27a80d20ddea284c835afc03056b59f6e2accbda1b7eb07033738f3f0fdbb9fa8e8a1ea701c2528c25d103194d8270407e808e70c1e4a8c8deff00ada913436d96e690b9787d2015d32c49e5d51b5aba76a4a9f624dd254f70d2576beeecf0e8c704c45a54ced4e3f29c13b86f11e3088216b046783711ac5f4abb91dab9c14b45683c87b89cd023e2ca2bb045526c8ebe64ba5fe72b307f2a31cc4399d19bd78518c29e56c6c6ce641a6f3a05fd700e82873724fef1b6a70458a25427878b0e7afba2635f3281b9c3c0d913be0af8ee7e797f886c3e37151a310798b7cae8c0548664d5af5ad366b16cc02ef0e027a9902c3cca0f43a937109cd889698c4f2b272c740e86197605ea8e51c81cd73f78eecc24f1ecc82c95a63c31c9a8821929842ad06e05a07b011530e897f5fb58cdecb59684601a1a951bed6558d77cfd24fbe8df6a31e3a59f68a674fe608e516f652236d3cf347153b254bb76dbb24a3b1f74a3ca385587e7e8ada1b8002980bcbc5d090a84c00b253c1f7ce62441b9d86ec94e2129d9048d115b7c1245a4406b8548a95011d84d0590be20db10b03fab1587815a9f4cac189d405a8562f0e0aa5d2e68b4a6294bfbac41fb5c4c1c56b8e3d35084bf01aedd0c0f36cc2d73ec4e41b8acd501323af6a027e26545bccb3bf9f65222a8680ecd5ed913df630073da4dbf69864e4d9eae84b55c05ecf9318d57bde46c191acadbf8e0bc774440207aa9e0ded7bbfcb67b2c0db3f8fb65e3d7cf4de359efee02b287be2268d620fd4f0b9acebd5453b2c41a86dddee7dd2741cb420169279a345c18b04e96a349bb22615e4ee9b42b156eaffb996dd57b787817734313bef881f4aeaf58c1e135a92de7ea4ebf49e8c6ba5a78edb093b9240e47da050accd64c31f63f39ca6894823859fc3a1005d2a1e28c110925268912d652160121ce31ee2031d9a4f6f66a6bb650be7da537c59c1debf4ac497253d8a8af2189bc827b0c3d98c0fa6b6d2f25d8cf9419c9bbd0ad0d27c8a01086eebf32b77d3f6572d1561cc1ccd727b7b24b89a0", 0x1000}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000000500)="f19939bf65984a6c344fc76ae17b01ad529a1f3e8cc75f418f174357d01c3ec5fc9b4c986688cd60848f367fa6100fd247a2bf9da2feb739c6b9a2641623d972600f2f4557dac1a6439c341b538ce31663fc503d6fcf7b2d1473a29e", 0x5c}, {&(0x7f0000000580)="656204ebeb9a7fb3015a109c25b2f60f51b97b570f9c96087725e9b97f1711f7c202eb67fa636ebcbd1a403952ac436ad12b6e2e4f73d4203e3a52967d011da0d7457a3a81dd921c727ee75eaaa9bc908221cc0db46caf815a01eb4087ed8998cf7ecc83a1f0149975eb023586a8b35d8270297b7cb44cdcb8c5d461ea1d5f5b48aa808025b5fec1f68a8f22865c86d58ac933e32e01e27b80fe91b9e93642e067dacaed0f99ea1f7f0b047439af1405ee2d411dfb94ebc0a50df54a752e9d7ae86d1ead04d850f98e072cd753f541a6aa892a0654b585", 0xd7}], 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="200000000000000029000000080000401e141e3b49b243f723961fdfef000000"], 0x20}, 0x1) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002e80)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="1b9f3a844c827d52bb4c1264301be7d2524836086e8003ab5aa34a1f8542fe9b00404b453d094a74d331a538a990fd7747"], 0x40}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 04:06:08 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x46) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000, 0x9}) dup2(r0, r2) [ 454.454119][ T9773] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 454.488603][ T9773] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) read$FUSE(r1, 0x0, 0x79f1) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 04:06:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x4, 0x3, 0x4, 0x4023, 0x0, {r5, r6/1000+60000}, {0x1, 0x1, 0x8, 0x6, 0x5, 0x40, "68ae46e0"}, 0x3, 0x4, @offset=0x5, 0x8009, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffc) socket$l2tp(0x2, 0x2, 0x73) splice(r8, 0x0, r7, 0x0, 0x7, 0xa) 04:06:09 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TIMERSLACK(0x1e) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x40) 04:06:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000300)={0x10001, 0x5, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f00000000c0)={'HL\x00'}, &(0x7f00000001c0)=0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 454.963141][ T9795] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200200, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000760bc57e714ad766b00000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000780)={'wg0\x00', r8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@ipv6_getnetconf={0x0, 0x52, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NETCONFA_RP_FILTER={0x0, 0x3, 0xffff}, @NETCONFA_IFINDEX]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) 04:06:09 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0x7, 0x20001000, 0x4000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffde5, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:06:09 executing program 3: syslog(0x3, &(0x7f0000000000)=""/4096, 0x1000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000)='/dev/hwrng\x00', 0x80200, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000001040)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r1 = syz_open_dev$video4linux(&(0x7f0000001080)='/dev/v4l-subdev#\x00', 0x3, 0x402000) pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x84000) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000001280)={0xc, 0x8, 0xfa00, {&(0x7f0000001100)}}, 0x10) fcntl$setstatus(r1, 0x4, 0x42800) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000013c0)={'syztnl1\x00', &(0x7f0000001300)={'gretap0\x00', 0x0, 0x10, 0xf797, 0x9, 0x81, {{0x21, 0x4, 0x1, 0x25, 0x84, 0x66, 0x0, 0x85, 0x29, 0x0, @local, @empty, {[@rr={0x7, 0x7, 0x54, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x94, 0x4, 't\"'}, @cipso={0x86, 0x16, 0x1, [{0x0, 0x10, "6a64674216a0bcc767b94848966d"}]}, @timestamp_addr={0x44, 0x4c, 0xe4, 0x1, 0x1, [{@broadcast}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x1ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@loopback, 0xf5b}, {@rand_addr=0x64010102, 0xfffffffa}, {@multicast2, 0x7}, {@multicast1, 0x7e}, {@private=0xa010102, 0x5}, {@multicast2, 0x32f}]}]}}}}}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000001400)={'icmp6\x00'}, &(0x7f0000001440)=0x1e) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001500)={0x9f0000, 0xe0f1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)={0x980925, 0x63, [], @p_u8=&(0x7f0000001480)=0x40}}) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f00000016c0)=@urb_type_interrupt={0x1, {0xc}, 0x1, 0x1, &(0x7f0000001540)="349c6731b16e1496c6f9b60cf9d888094a0d34af60562d99ae368d447e37ff409265f45b99bf7994777a662e56bf052261b0562c017e21dd4f74ac49a2183905cca07dd2381ee857dee4b23d5c2cf3c26904d531a8aac701efa5fa8ad72511aa96cb214fcb0eef5480b0aa07a92236b6df7731de9317a5464c12b73be4f81306b057dc29cf5e7ff95c2803a83ca144ffd096336b5fda92ffaf", 0x99, 0x20, 0xffffffc1, 0x0, 0xffffffff, 0x2, &(0x7f0000001600)="0b4b5deb616903485f925a1268af4a9af322af168d9a26c7dc0244122d08f05c0160c0aaa1f743645e8416f33a9af989f9db4474586dd932f957baeac0ea1b7f5b3f4c951d050bd38e5e35023c225a59cdf545546202fa78d2d15d29255b6b2cf11c33f73ad0643d0fbd50ef7abe071658119cd7c4826ec3fbf7121e5d8bc27f46e1de844d4a950b5eca5079668097e4fcbddc8af1a81ccc623fa57615c111e22a031e80d9f3b7aa11b7eed5260e3347494720c2ffb7"}) r5 = semget$private(0x0, 0x0, 0x112) semctl$SETVAL(r5, 0x1, 0x10, &(0x7f0000001700)=0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000003, 0x20010, r3, 0x4d0b3000) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000001740)=0x5) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x4244c792, &(0x7f0000001780)=""/52) sendmsg$nl_route(r3, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)=@ipv6_getnetconf={0x44, 0x52, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4f}, @NETCONFA_FORWARDING={0x8, 0x2, 0x10001}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1f}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x44080}, 0x4040000) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000001900)) 04:06:10 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) pwritev(r1, &(0x7f0000000040), 0x0, 0x3431) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d1000773f0000002beaaab92b00010b00010073797a30000000000900"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 04:06:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80085504, &(0x7f0000000000)) 04:06:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r1, r0, 0x0) accept$unix(r1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x4, 0x5, 0x2}, 0x10) dup3(r0, r5, 0x0) [ 455.865345][ C0] sd 0:0:1:0: [sg0] tag#8122 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 455.876124][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB: Test Unit Ready [ 455.878182][ T9828] usb usb2: usbfs: process 9828 (syz-executor.1) did not claim interface 0 before use [ 455.882737][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.902198][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.912033][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.922034][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.931867][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.941691][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.951647][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.953347][ T9831] usb usb2: usbfs: process 9831 (syz-executor.1) did not claim interface 0 before use [ 455.961482][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.961599][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.991058][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.000902][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.010746][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.020589][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[c0]: 00 00 00 00 00 00 00 00 [ 456.094925][ T9827] IPVS: ftp: loaded support on port[0] = 21 04:06:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r3 = dup3(r1, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xffffffffffffffc5, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 456.613997][ T9857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.623776][ T9857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.731375][ T9859] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000201e5"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20020844) [ 457.296904][ T9865] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 457.439982][ T9864] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 457.558425][ T9868] IPVS: ftp: loaded support on port[0] = 21 04:06:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0xc01, 0x3, 0x230, 0xe0, 0x5002004a, 0x0, 0xe0, 0x0, 0x198, 0x3c8, 0x3c8, 0x198, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) fgetxattr(r2, &(0x7f0000000300)=@random={'osx.', '\x00'}, &(0x7f0000000400)=""/232, 0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'erspan0\x00', &(0x7f0000000100)={'syztnl0\x00', r7, 0x1, 0x7800, 0x93c, 0x6, {{0x1f, 0x4, 0x2, 0x5, 0x7c, 0x67, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1, {[@cipso={0x86, 0x36, 0xffffffffffffffff, [{0x7, 0x10, "9823ab3415733db1622f6898bcb2"}, {0x5, 0xd, "53e38fc53dd039c7b68a5b"}, {0x0, 0x10, "a912a8ae8181c0b3e2d3cd2ad887"}, {0x0, 0x3, '9'}]}, @timestamp={0x44, 0x10, 0x91, 0x0, 0x4, [0x5, 0xbe6a, 0x65e]}, @ssrr={0x89, 0x17, 0x46, [@multicast1, @loopback, @loopback, @broadcast, @remote]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}}}) accept4(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x80, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendto$unix(r8, &(0x7f00000007c0)="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", 0x1000, 0x800, 0x0, 0x0) [ 457.864150][ T9890] x_tables: ip_tables: osf match: only valid for protocol 6 [ 458.015417][ T9890] validate_nla: 5 callbacks suppressed [ 458.015443][ T9890] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 458.223332][ T9890] x_tables: ip_tables: osf match: only valid for protocol 6 [ 458.261761][ T9890] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 458.292831][ T9868] chnl_net:caif_netlink_parms(): no params data found 04:06:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000080)={0x2, 0xfa, 0x0, 0x7, 0x400}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) accept$inet(r2, 0x0, &(0x7f0000000000)) fstatfs(r2, &(0x7f0000000080)) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) [ 458.730776][ C0] sd 0:0:1:0: [sg0] tag#8083 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.741558][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB: Test Unit Ready [ 458.748376][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.758248][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.768129][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.777976][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.787814][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.797704][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.806075][ T9868] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.807534][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.814518][ T9868] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.824188][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.833447][ T9868] device bridge_slave_0 entered promiscuous mode [ 458.841009][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.857191][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.867037][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.876885][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.886719][ C0] sd 0:0:1:0: [sg0] tag#8083 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.908360][ T9834] IPVS: ftp: loaded support on port[0] = 21 [ 459.121801][ T9868] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.129102][ T9868] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.138678][ T9868] device bridge_slave_1 entered promiscuous mode 04:06:13 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="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", 0x1c0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{}, {0x2, 0x7, 0xee00}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x7}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x7}, {0x8, 0x3}, {0x8, 0x6}, {0x8, 0x3, r5}], {0x10, 0x4}, {0x20, 0x7}}, 0x7c, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) 04:06:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f00004b1000/0x3000)=nil, 0x3000, 0x200000e, 0x10, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c3a) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 459.436733][ T1179] tipc: TX() has been purged, node left! [ 459.460592][ C0] sd 0:0:1:0: [sg0] tag#8084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.471587][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB: Test Unit Ready [ 459.478344][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.488160][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.498011][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.506598][ T9868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.508149][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526865][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.536705][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.546556][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.556481][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.566362][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.576229][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.586793][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.596659][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.603063][ T9868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.606508][ C0] sd 0:0:1:0: [sg0] tag#8084 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.796211][ T9868] team0: Port device team_slave_0 added [ 459.843362][ T9868] team0: Port device team_slave_1 added [ 459.988116][ C0] sd 0:0:1:0: [sg0] tag#8085 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.998805][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB: Test Unit Ready [ 460.005426][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.015360][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.025362][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.035219][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.045061][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.055360][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.065287][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.075133][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.085008][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.094879][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.103521][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.104727][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:06:14 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb3297901571605c05a61ccda462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b667876dfb48beab6d60346548794deecbcae92801aa8a6db82171899d9e5efd07d69f490e27c6f0b79c69f332f49271932912da56b5c8503210066175263b9fe2cd802d52f9ced4b5b9676ab8cea14a46a3b28d25bbf8fb8a6c253f09e65936e549a02dab6fd2b93e2bc986386b6ed075a6558f414f30e381ece2ba468d64bb725e65ba69acc20ec69bf9aec25edfd1f4f7690b45625f642a66304138e8780db5cb7b41817f121b42824b87eec4122233e8c8aca8d85c48e81d8662a7709779f3741598b2c7426f3c362a25c164af285bd9e8333a0382f40fdc73298c99744c621c7c82db89f3d469753aca160a2577fff4e390cf7cdeb9bf322a7bf85c15183310371531d", 0x1c0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{}, {0x2, 0x7, 0xee00}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x7}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x7}, {0x8, 0x3}, {0x8, 0x6}, {0x8, 0x3, r5}], {0x10, 0x4}, {0x20, 0x7}}, 0x7c, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) 04:06:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) pwritev(r1, &(0x7f0000000040), 0x0, 0x3431) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d1000773f0000002beaaab92b00010b00010073797a30000000000900"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) [ 460.112043][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.121397][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.147393][ T9868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.157118][ C0] sd 0:0:1:0: [sg0] tag#8085 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.311406][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.318589][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.344808][ T9868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.361665][ C1] sd 0:0:1:0: [sg0] tag#8086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.372355][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB: Test Unit Ready [ 460.379102][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.388936][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.398787][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.408669][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.418493][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.428319][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.438154][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.448557][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.458368][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.468871][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.478677][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.488488][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.499246][ C1] sd 0:0:1:0: [sg0] tag#8086 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.559919][T10067] IPVS: ftp: loaded support on port[0] = 21 [ 460.893041][ C0] sd 0:0:1:0: [sg0] tag#8087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.897935][ T9868] device hsr_slave_0 entered promiscuous mode [ 460.903747][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB: Test Unit Ready [ 460.916389][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.926351][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.936323][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.946247][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.956602][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.966494][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.976492][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.986400][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.996331][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.006224][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.016099][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.025996][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.035915][ C0] sd 0:0:1:0: [sg0] tag#8087 CDB[c0]: 00 00 00 00 00 00 00 00 [ 461.237982][ T9868] device hsr_slave_1 entered promiscuous mode [ 461.277626][ T9868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.285257][ T9868] Cannot create hsr debugfs directory [ 462.337326][ T9868] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 462.396403][ T9868] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 462.454083][ T9868] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 462.527406][ T9868] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 462.970783][ T9868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.023128][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 463.032581][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.064817][ T9868] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.108694][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.118668][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.128015][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.135335][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.207009][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.216450][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.226353][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.235722][ T8626] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.242928][ T8626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.254006][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 463.264971][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 463.360440][ T9868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 463.370967][ T9868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 463.396781][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 463.407661][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.420995][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 463.432302][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.442554][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 463.452439][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.462970][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 463.472802][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.578557][ T9868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.597325][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.607420][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.616561][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 463.624464][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.684989][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.695834][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.793922][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.803738][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.817490][ T1179] tipc: TX() has been purged, node left! [ 463.825102][ T9868] device veth0_vlan entered promiscuous mode [ 463.851381][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.861098][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.883118][ T9868] device veth1_vlan entered promiscuous mode [ 463.907242][ T1179] tipc: TX() has been purged, node left! [ 463.952618][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.962160][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.971644][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.981554][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.004597][ T9868] device veth0_macvtap entered promiscuous mode [ 464.026012][ T9868] device veth1_macvtap entered promiscuous mode [ 464.201128][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.212254][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.222289][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.232852][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.242840][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.253384][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.267655][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.275574][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 464.285077][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 464.294467][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.304426][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 464.337812][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.348417][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.361004][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.371568][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.381547][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.392084][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.406309][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.448346][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.458982][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:06:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xdbdd) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x28, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, 0x28}}, 0x0) 04:06:19 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000240)=@v2={0x5, 0x0, 0xf, 0x1bc8, 0xa9, "56df4c862835137fdb8cd0b9476618ceda1afa4f44f21289e463255d7b00ae890c74727f5b08d2e7241242a7fdaff28afb2e715471c2f88e60ef57631bbaa94cf46283eaf205b729a24d42e3f3af46fb97dbc3731bf7087c59d9e7567dfc1aa644bd06af2edeffc5194a37b2c2421482d4125af91b86a533a2dca2e34655b9ed5abd4d4a55c575d4e98561c6d7551055060cefbd9e9f5e47b5504447bdd76321085a56610e9142eb64"}, 0xb2, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 04:06:19 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x0, 0x0, 0x8}}}}}}, 0x0) socket$inet6(0xa, 0x800, 0x7fff) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x9, 0xe9, 0x8000000000000000}, 0x1}, 0x20, 0x0, 0x0) 04:06:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'gretap0\x00', 0x2}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/191, 0xbf}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x400000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000300)=@v2={0x5, 0x2, 0x0, 0x7}, 0x9, 0x0) setxattr$security_evm(&(0x7f0000000240)='.\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@ng, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000480)=""/218, &(0x7f0000000340)=0xda) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 04:06:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'ipvlan0\x00', {}, 0x8}) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0xe8) [ 465.523039][T10170] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 465.650483][T10172] tipc: Enabling of bearer rejected, failed to enable media [ 465.677608][T10176] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:20 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040840}, 0x800c040) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x3, &(0x7f0000000080)=0x7, 0x9, 0x0) [ 465.725107][T10167] tipc: Enabling of bearer rejected, failed to enable media [ 465.776937][T10178] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="5a7a41c6ccf8", 'bridge_slave_0\x00'}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @reserved="8a7bdc0f96586889470cf1a877e7e290244ff7b439a715c36da10523d28b26e4"}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:06:20 executing program 2: r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\x00\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8e\xc1\x85\xacplx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2\xaeM\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xe7\xd8\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9\x9f\xf6\xfd\xb49|\xb1\x1bF\toBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x93X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x8) dup2(r3, r0) 04:06:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$urandom(0xffffffffffffff9c, &(0x7f0000001940)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) [ 466.031511][T10185] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 466.120345][T10185] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 466.150730][T10184] __nla_validate_parse: 1 callbacks suppressed [ 466.150762][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.198535][T10194] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 466.308618][T10194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.354520][T10197] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:20 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000200)) chmod(0x0, 0x4d) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b81d030000d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93a71b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01a"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) splice(r2, &(0x7f0000000180)=0x8000, r3, &(0x7f00000001c0)=0xffffffffffffff01, 0x8001, 0x4) 04:06:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x24, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0xf4, 0x1c, 0x1, 0x70bd2b, 0x25dfdbff, {0xa}, [@generic="2c4478a9a09bed82601fba1271706b6cfb15ed72155dbae1b8e3b261678403856626091e9e0f6efb03c4e387587ef6686c8932dea0ce91d363c767d05ef2166298439a91e64174750f3c0a8d5f0bc7f8402c6a4c97c6d7e6a265382df3db88567340b1210b8a4fb52c2d8b236afede7a9f0a86eef958479dc704b265f20bc32bff9ea821604f30e41bca7af624470c85228f2cb8d4125c4e8a9228e93c5232bf6b1ccf483f302f8ec3b4c06dab0d89da709ab43fac45f2aa51441a2f2701d870fdda0016d701b0e039a3f2233659e821033e0db76f81f4", @typed={0x8, 0x15, 0x0, 0x0, @fd=r2}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4010}, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket(0x10, 0x80002, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x18, &(0x7f0000000200)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0x0, 0x1, 'bridge\x00'}, {0x0, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0x0, 0x1e, 0xe7f}]}}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_TYPE(r9, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000000d06010200000000000000000a0000060500050001000000eaa8044d85ed0e09fdf8263d0d7cf3a1976a86f3e8a8a5f6bcccc7c97c9d7712ae8c647d42efc266f1cf7b8798c62bfad92354447fb57563d197514b31c3422decbe2eb68812ae73e05c33a289a84cab9bff4903efd0963f5591f6e3c0cd9a5df68dae9ac81a454a"], 0x1c}, 0x1, 0x0, 0x0, 0x4044040}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000f4ff0f00010400"/20, @ANYRES32=r4, @ANYBLOB="0980000000000000"], 0x20}}, 0x0) [ 466.693642][T10202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 466.751924][ C0] sd 0:0:1:0: [sg0] tag#8088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 466.762607][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB: Test Unit Ready [ 466.769382][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.779293][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.786696][T10206] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 466.789174][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.811909][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.821804][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.831711][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.841629][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.845242][T10210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 466.855355][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.855479][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.884193][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.894048][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.903956][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.913850][ C0] sd 0:0:1:0: [sg0] tag#8088 CDB[c0]: 00 00 00 00 00 00 00 00 [ 467.040571][T10206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 467.102234][T10206] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 467.148901][T10202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 467.206845][T10203] IPVS: ftp: loaded support on port[0] = 21 04:06:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000ff0f0000000b000100666c6f776572000014000200080030000000000208002f0000000000"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x144, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x221ccb2ba9667fd0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x144}}, 0x20040081) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "52e2aa3fd9d7109fa295536b839ff28b2aa2b31100f00bf091afca64665c0b88f5d2f0ed9d2bb1c6266c0a98abc3648de564986bf7daf3702fb275dcf66906445a238bf036def452dda6"}, 0x4e) r7 = msgget(0x3, 0x340) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000140)=""/46) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001bdc4cddb93218e8a6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001400400000014000000020a010800001b00000000000000000014"], 0xf0}}, 0x0) 04:06:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d, 0x1, 0x20}, {}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="9c5a0026c7d3cdada1", 0x9) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="627388292b34522231a56f865f14c483caebf1a93389a536286746be5d57ef2d9fd2ca1303124d1854790d21f18248557423626049581266154db326b6cc08fd4ff59e58cc9d2f1e248941d8dddeb335916c1fc4", 0x54}], 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0xc023, 0x3}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000280)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "4ffead3e09490f0d", "96ede37ace91dc66cd15acfd413724702032d6448bc14691302a753606372eaa", "a7716cbc", "cabad67e158e04bc"}, 0x38) ptrace$setsig(0x4203, 0x0, 0x9, &(0x7f0000000340)={0x37, 0x1ff, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x4, 0x70bd2b, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) [ 467.551715][T10221] IPVS: ftp: loaded support on port[0] = 21 [ 467.690718][ C0] sd 0:0:1:0: [sg0] tag#8089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 467.701401][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB: Test Unit Ready [ 467.708161][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.718035][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.727869][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.737746][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.747579][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.758620][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.768486][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.778322][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.788172][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.798022][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.807878][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.817735][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.827580][ C0] sd 0:0:1:0: [sg0] tag#8089 CDB[c0]: 00 00 00 00 00 00 00 00 [ 468.011060][T10254] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xffffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 04:06:23 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xf7c3) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r6, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, &(0x7f0000000100)="8313b07f3d2b57d7fedc3dd858fd41fd404da05192303a7590f4c8abb55c8c2bd4050000002bcb0dbd251177f98a", 0x2e, 0xfffffffffffffffe}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xa8ae, r5, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:06:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f00000001c0)=""/88, 0x58) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 469.182164][ C1] sd 0:0:1:0: [sg0] tag#8090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.192921][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB: Test Unit Ready [ 469.199689][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.209728][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.219565][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.229438][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.239264][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.251526][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.261350][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.271172][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.280986][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.290791][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.300593][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.310408][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.320224][ C1] sd 0:0:1:0: [sg0] tag#8090 CDB[c0]: 00 00 00 00 00 00 00 00 [ 469.379036][T10273] IPVS: ftp: loaded support on port[0] = 21 04:06:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x0, 0x190, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x8000000, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x800009, 0x4) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x0, 0x200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 470.488499][ T1179] tipc: TX() has been purged, node left! [ 470.495906][T10311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:06:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x4, 0x0, &(0x7f0000000080)=0x28) r1 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000540)={0xc0000000, 0x2, "d51471988a5b25368669a62dc9398f22ebda4b460d549917c91fc222831b60a3", 0x100000000, 0x3f, 0x4, 0x3, 0x0, 0x1, 0x9, 0x1f, [0x1000, 0xcc, 0x1, 0x20]}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)="d2e6e5bdf62ea8fa95935fbada0f2e600b9b7e5bb7a62806db30ee344d1b4bd85a6e562c75298e91fc46d3f3b2076872eac0000000002cf31b301135752802cef6a09bb9b302790adb2d6bf96af67582c855bfa485ef2960d3651a4ffe1966ac8802b03eb4438d82fc4d", 0x6a}, {&(0x7f0000000140)="b2a64dec2b1dfbef31af2fe1278053db9542d8968387f9a729f2bf2d1089120f8f59855f6238681e306a461ecf5d0a598f46f4a80547d49d96251e67bd15e3e1f06ee7de0610e1d286263817f0f0f088125a66ab825cc127fbc387a47323f9d54832d4e6ff55923b7a13f64aaddb6dba6a97002d36fa91114de3c5713ddeac750e1d00b25951e2c512e0ffe7b348206b159e00ed7a0ef091bfa021b4110f63ab73ea2f8f", 0xa4}, {&(0x7f0000000300)="ea208626b121abc07c9794b7142a765c14df21cafe34cfc7ecf33b5eb87a4db40df258c9b49949a03a5351277b4e83f7c79b8bf03db9b333b58bbc255b6a125c19f6207e70", 0x45}, {&(0x7f0000001540)="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", 0x44e}], 0x4}, 0x4008042) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="0002af19", 0x4}], 0x1}, 0x0) [ 471.389948][ C1] sd 0:0:1:0: [sg0] tag#8091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.400665][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB: Test Unit Ready [ 471.407395][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.417216][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.427036][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.436840][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.446649][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.456454][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.466259][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.476085][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.485892][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.495737][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.505600][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.515437][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.525199][ C1] sd 0:0:1:0: [sg0] tag#8091 CDB[c0]: 00 00 00 00 00 00 00 00 04:06:27 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') writev(r1, &(0x7f00000003c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='nsfs\x00', 0x1400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:06:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x7, 0x0, 0x820a, 0x7, 0xf6, 0x66, 0x79, 0x81, r6}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) mq_timedreceive(r8, &(0x7f00000000c0)=""/158, 0x9e, 0x4, &(0x7f00000002c0)={0x77359400}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002000000000000000000000000008e5c98234e6a1bbfed8e4c00"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x1}}}}]}, 0x40}}, 0x0) [ 473.153466][T10334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:06:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r7 = fcntl$dupfd(r3, 0x406, r6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000004000800ff000000000010000500000000000000000000000001b2e820632188881146a4ec90c91262930f2a4d13f24cc8bc2a4d"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 473.462559][T10341] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 473.662858][T10343] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 473.676368][ T1179] tipc: TX() has been purged, node left! 04:06:28 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) fanotify_mark(r3, 0x86, 0x40000008, r2, &(0x7f0000000000)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) 04:06:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0xe0002007}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000180)={r3}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000100)={0x1}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) r8 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r8, &(0x7f00000001c0)={0xa800201f}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 474.236208][T10350] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 [ 474.344602][T10352] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 474.455342][T10354] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71941e02}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x94b9640}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cd189eb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x799d1e0d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}]}]}]}, 0x64}}, 0x20000041) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000280)=0x7ff) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x2}) write$tun(r0, &(0x7f0000001180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x4, 0x0, @local, @mcast2}}, 0x76) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={r7, 0x800}, &(0x7f0000000300)=0x8) [ 474.733316][T10357] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:06:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0xb003, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0xce]}, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, 0xffffffffffffffff) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x8002) renameat2(r4, &(0x7f0000000040)='./file0\x00', r6, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') dup2(r7, r0) [ 475.062054][T10363] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:29 executing program 0: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="0ac4f1743d832c18a5580aec25fb8cd05c0bc385fd6917d380aa7118a2bb39f197762a318181c20e1b1de920aa7deb69a12f6eed563a1be2a5e0f6689f50823ae5af2b1bd425aa167161e0db013e073e356973f2094cbe4916478a2dd84c5792b16ad0b5c01ad159ae404114720ecbe401ce133c2382f5c3328360496920951b3a0eed727ed8df919bad33ed022f54b720a951b3fef738feb6c6d06820a9"], 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fbe, 0x0) r1 = socket$inet6(0xa, 0x1, 0x6) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x101) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x500) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0xa2e65) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0x4140, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000080)) [ 475.625872][T10377] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 476.337667][T10383] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 476.384982][T10379] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:31 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="380000002c00270d0000000000000000000000007107a325c8047eab1bd1ca69a39db8eda0b23d6065df9154c701bbb5ae8408fb2a60aa86172c4eeb7beab65fb150ce7750b17853951cc021d5dfa35fb9ab9c74260251d3543e2c61008c421b09fe55be77d9aed9426f9dd20c729deab565730e27548b84ddf52c41dbd3a6111643bfef000240963e652bfc25ecc5a8acbef334f5f1798e8fb7eb7f25a7ff563fc3a8290081826482c9450ada32c34100"/186, @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000100753332000c0002000800040001000000"], 0x38}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000003c0)) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200067025a46f31eca01000a0000000000000000000000000000000000ffffac1e000100000000200002000a00000000000000fe8000000000000000000000000000bb00000000eac1f139a564957c1df9a6ebf04a406d909a580f937fae773ed759a45f4dc049262876deb82542cb0480d5521fcd38544faf29b690fb8dc52b9bd5b6ab714feca39b2042a091"], 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x2dc, r7, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x78, 0x3, "f296bb08fdce7b450fe7cbdf03f572fd6c070bb254f55fa4e8664b2362c15ff7c234b5396bd2660d8b9ae21da50164662b48aa76ff074579bdb64a88bee4f9e70c7023b9e9d68a7fae4d05d29f85fb424b10d3fcdb88ea5eae17c7b75fc6bd30dcb8e8ff04c5dc073259a2684ffb0c8dbc8f15f3"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xabd}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7130}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @private1, 0x800}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x40091}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 477.056346][T10390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.114199][T10390] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 477.154604][T10390] tipc: Invalid UDP bearer configuration [ 477.154710][T10390] tipc: Enabling of bearer rejected, failed to enable media 04:06:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="968152eacd0000181a04fbef00002000589a0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x64, 0x2, [@TCA_BASIC_ACT={0x60, 0x3, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x94}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = dup(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f00000001c0)={0xf1}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 477.236849][T10391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.318694][T10392] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x5, 0x6, 0x3, 0x3b, 0x0, 0x40, 0x4, 0x2, 0xfffffffffffffffd, 0x899, 0x1f, 0x8, 0x5, 0x0, 0x5, 0x3], 0x2000, 0x298680}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000100)=""/49, &(0x7f0000000180)=0x31) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x250, 0x150, 0x150, 0x250, 0x0, 0x350, 0x238, 0x238, 0x350, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv4=@empty, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@dev}], 0x6, 0xfffe}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) [ 477.767201][T10406] xt_policy: too many policy elements 04:06:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rmdir(&(0x7f0000000040)='./file0/file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) 04:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) flistxattr(r1, &(0x7f0000000080)=""/186, 0xba) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaa36e2e498e926cb18000ae7280bac3f0000000000bbfe800000004e2600000000000000000000fdff0000a2fad7d3e93de57a079ddc2219008a4512ef3e6af64dea835a22db6132b37e28dae5e7283afbe88bb7415051a1088e8d26ab68ee79b677b5f52ac47530f8fb1ff9c5439a300a03d8d2a5146cd780cd4063ef2d8ddbdd132b5962ef187e6a66c41644", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="601045000000000000000000"], 0x0) 04:06:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac00f1ff0700010067726500a000020008020700d80000010500000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000140)={0x0, 0x7, [@local, @random="90f9e7ececc5", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={[], 0x3a}, @remote, @multicast, @remote]}) 04:06:34 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000380), 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000340)={r1}) connect$caif(r5, &(0x7f0000000000)=@rfm={0x25, 0xd4c3, "0bf1cc8dbccd6eb041376167a1b45cba"}, 0x18) dup(0xffffffffffffffff) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000080)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 480.042880][T10417] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 480.070441][T10418] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:06:34 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0xffffff7f}]}, 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290005"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xbf91183232fe08bc}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x3, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004011}, 0x4000000) [ 480.089952][T10417] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 480.112089][T10421] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 480.165078][T10423] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:34 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_RMID(r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2000, 0x3, 0x280, 0xd0, 0x150, 0x150, 0xd0, 0x0, 0x1b0, 0x238, 0x238, 0x1b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x4000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) [ 480.334000][T10433] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.381946][T10435] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x185002, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}, {{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="7cf8b2d50786728a98d1f4", 0xb}, {&(0x7f00000001c0)="9792b293cdb666", 0x7}, {&(0x7f0000000200)="3113356aee52d0acc1e64cb99c0d1ff1de578dd668c4b5588433584bd6ec0c367ee907feb6fb6fca496e8f9bdcc9615647292dcb2662763f159f4a93cb2696932b21d07438af77f2b15be61d52de3d8d6154f805e82c7717317cad950ec1bfc90a2d8c63b0b5f4615259bc47f1bac630d5146a38bac9fb23e0d3bc2274c7", 0x7e}], 0x3, &(0x7f00000002c0)}}, {{&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x202}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)="261c5f46af0d8d10da814dd4d2621ad899e08eb6c2e2cdd4b1b91775ff1b1944c1fbeab5b2eeb3b2982255a3e87729b6e0", 0x31}, {&(0x7f00000003c0)="311d31dac58dce08c7faef464ee4c2eca38feae301e5f41e3d6b6a0ee9d22d5d617c2213d3b763b5c2562aa86a83cf3b2c8179db897f6d3e8b2da215623bbb17f6bcace03085768874d12366e313d1253db0d1168344982bfeb529e3493dd5ef2b7d4680d6a05e93c992282e03436851beb33a5532ceff201fefb3c6711a5cda2866eab5f3565b3ef367c720cc081ab4b051d31662a56890a8cd56e984bbb5c069e150320f6947612d4554fd9a645d988475f7190c179bf33f20bab736bab8ed752b6e14cdc2a3ef99f5edd1", 0xcc}], 0x2, &(0x7f0000000500)=[{0x90, 0x104, 0x81, "a379ad89d6f8cf4b68fdc0b9c72b14442ffba702309f9c021674a80bb635c4ddfedce0da8accd943963732d5c6f4b729ef9a27b0b625ea75ad1032e8421685546d7a229a8c4f31b9200e655d844905c0d6b33a5acab1df67e3e530a08ea4318c68ab7ff0eeb22897aad894e962eb25a90cb55d56450b49770e546a6bd16ad4"}, {0xd8, 0xff, 0x10, "e0ba8e8d5cb3fc55b9cea10085ccf260383088b0e230c696f6fc1e7419d379b00013558add05971ddc4327e103f7d5e535b3cbc9cf8bd5248d4e0cfb28c02299235197a68452584e04245004bd1a9366b1708ef96bb674da79fde318411db09f43bdc3b359692e286c13d4937d4c525a24f8e89ede194874a29c11e91d370bc95346bc28493498da00e29240c0062f2e96ce3163ce0d2b1e87d5edc210c994d875ea8b0bb21f093e01e3fb8ef9a2d213e6d5fe9be14613d96f120714d0af09fe2548914cb67a"}], 0x168}}], 0x3, 0x4000000) [ 480.451455][T10433] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x5b, 0xf, 0x7, 0x31, 0x43, 0x34, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x8000000000, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x5}], "", [[], [], [], [], [], [], [], []]}, 0x878) [ 480.553223][T10440] Cannot find add_set index 0 as target 04:06:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000080)) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 04:06:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff}) readahead(r1, 0x10000, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000000)={r9}, 0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r9, 0x4}, &(0x7f00000000c0)=0x8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a", @ANYBLOB="38548ece1a28b6ec3b246550e36be7273e30d6bfcd5ec76ea830b3ff144d693dbaf8de96fd903c7e95de1c3766519ccb835fa94f0fbcbaf4f6fc862cb3243bc308ec5334f248b4d44e44fd2bc261f4f0f10361b45030d9b195dccff0bda447b69b11bdeb49e2cfabcf3bfe15beaa9fbab540917b26ecb5c71a736c78d192bf0f18a050617062032fffda77a1b28aafa5308e8e4f6351e0de4b5e58c1c33288ae960c4cf209bb278df3fce003b065bace72d2aee6a49dfebbc40c8b4efb44d5", @ANYRESHEX=r3, @ANYRESHEX, @ANYBLOB="7b2e791b33614e2c7253b337bd16b72bcef09172385a124c2a1cc8a0102149431efd8f894333fe2e0d5e30b45186b1b9f11767afc68cea77426a2f800f837c1279b6f252fbe24bc64264f4bb4a037e21392672b7e408d78faf25f203ec813c7d571e1f6bb4f43465edce5f8d6446c64dab3e249e7c7388566027e407ef29d8900635f88da73b19cadbc18c64acc7bd7328a18fae1bcd6953db50d552ee45c7053a206f0090c2f3927f71364bde72c774218928b2edf2d8873deda9f9d0b9694e8cb63320ac", @ANYRESHEX=r4], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400008a, 0x0) 04:06:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r4) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r8 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r8, r6, r7}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="f419487e1cd1820fa4b8eaf3272a485123355b0dc8ad44738b93733ea9a74380279f011b92fb9faa8e803d9ef8c8c6e9dc96eee53a08a904ce02f5f3ef9bbdab2e72be0d3068b9d2d4451ef4f16e88a203155e39747555e56b27f66da217474ecaf429f144991d9071d11d423aaee18d2175b98debdc9330c72ce4d87df0083669311e54dcc024394288a04709d4794c92a167482f187099d6ce2a389cf12f15e8364e818f47557d827d8eac57a2aaf9eaa69418402319c712258309b136ecdea902d535e67a651a586ba53de813fff47b0f117f0f"], 0x2c, r4) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$TIOCEXCL(r9, 0x540c) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x23f2, 0xfffffffffffffffe) [ 481.065582][T10456] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 481.104509][T10458] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 481.128710][T10458] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 481.133667][T10459] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 481.151734][T10458] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:06:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000fcf136f73bd966ace42c6e6e76324e000000001c0012800b0001006d61637365630000000000000000000000000000435e3e"], 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x26, r4, &(0x7f00000000c0)="7e481f7ef2c1c70fc62caf9b8704b52b629d6796e1a778924229b3fa2c8b2132c355eb9ffb6d1a2db21d35", 0x2b, 0x6, 0x0, 0x1, r5}, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 481.184574][T10458] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 481.216829][T10458] encrypted_key: insufficient parameters specified 04:06:35 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, 0x0) llistxattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)=""/198, 0xc6) socket$nl_audit(0x10, 0x3, 0x9) 04:06:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) fadvise64(0xffffffffffffffff, 0xb31, 0x7, 0x2) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) [ 481.780644][T10472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.852957][T10473] device bridge_slave_0 left promiscuous mode [ 481.860721][T10473] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.926964][T10473] bridge2: port 1(bridge_slave_0) entered blocking state [ 481.934224][T10473] bridge2: port 1(bridge_slave_0) entered disabled state [ 481.943712][T10473] device bridge_slave_0 entered promiscuous mode [ 481.962176][T10472] bridge2: port 1(bridge_slave_0) entered learning state [ 481.992930][T10472] bridge2: port 1(bridge_slave_0) entered blocking state [ 482.000270][T10472] bridge2: port 1(bridge_slave_0) entered forwarding state [ 482.110800][T10473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.137904][T10472] device bridge_slave_0 left promiscuous mode [ 482.144778][T10472] bridge2: port 1(bridge_slave_0) entered disabled state 04:06:37 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 04:06:37 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000009, 0xdeb, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x4, 0x40000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x121000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0x9}, 'port0\x00', 0x40, 0x100000, 0x5, 0x200, 0x1, 0x8, 0x401, 0x0, 0x3, 0x5}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)={0x3b, 0xc, 0x1, 0x0, 0x0, [@mcast2, @private0={0xfc, 0x0, [], 0x1}, @mcast1, @loopback, @private2, @rand_addr=' \x01\x00']}, 0x68) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0xff, 0x4}, 'port0\x00', 0x0, 0x10400, 0x7, 0x9, 0x5, 0x400, 0x6, 0x0, 0x5, 0x81}) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2d6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x24008815) r4 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', r5}) r6 = open(&(0x7f0000000500)='./file0\x00', 0x842, 0x104) write$P9_RATTACH(r6, &(0x7f0000000540)={0x14, 0x69, 0x2, {0x2, 0x4, 0x6}}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x301880, 0x0) ioctl$VIDIOC_S_TUNER(r7, 0x4054561e, &(0x7f00000005c0)={0x92cb, "f18ce5daaaae3448a8b82ffcea444d5f8afddf210da64c3f8dbff48fa1c42758", 0x5, 0x8, 0x20, 0x6, 0x1, 0x3, 0x7, 0x5}) signalfd(r2, &(0x7f0000000640)={[0x6]}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 04:06:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 04:06:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xc02c2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) 04:06:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x44, r5, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x138, r5, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x81) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xb, 0x16, 0x0, 0x1, [@generic="5841aa51b7b540"]}]}, 0x20}, 0x1, 0x60}, 0x0) [ 483.178108][T10492] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 483.316271][ C1] sd 0:0:1:0: [sg0] tag#8092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.327141][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB: Test Unit Ready [ 483.333767][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.343637][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.353522][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.363418][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.373274][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.383145][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.393065][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.402986][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.412847][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.422707][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.432608][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.442466][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.452326][ C1] sd 0:0:1:0: [sg0] tag#8092 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.482008][T10498] IPVS: ftp: loaded support on port[0] = 21 04:06:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8000) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x13, 0x10001, 0x2, 0x100, 0xffffffffffffffff, 0x8e, [], 0x0, r6, 0x4, 0x2, 0x1}, 0x40) write$binfmt_misc(r7, &(0x7f00000000c0)={'syz1', "c5211e26a64e81108135e57fc7a505680cfbf30e15fd240d5136db1bf9d80ca3f9dc9065f73c0b995d8ffafe84a10813077d0bd6570643d5573755385472e6d0be149fe7b0791e164ccb464117b460c60ec4a4076eb5f2c61144b86f30f0507b79f263faf73060854a3c39b2c2d4e5d0"}, 0x74) 04:06:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) [ 483.880510][ T33] audit: type=1800 audit(1595217998.199:6): pid=10530 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15730 res=0 [ 483.968441][ T33] audit: type=1800 audit(1595217998.289:7): pid=10533 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15732 res=0 04:06:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)={0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) [ 484.042705][T10534] device batadv0 entered promiscuous mode 04:06:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b479e05bb3e40b0500002000000071100e191b91e30bdd7b000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x2, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) openat(r1, &(0x7f0000000140)='./file0\x00', 0x103802, 0x30) 04:06:38 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000006c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f,\b\xcf1J\xd9\x13Q\x94R/\xdf\x1eD+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xedD\x9c_\xd3\x90\x00\xb3\x8c\xce\xfb\x18\x1f\xbd<\xc2bO\x88\x03n% \x14\x8f\x18\tT\x9e\xe7\x93\x84\\\xef\xc7@\xcc\xf1\xca\x94\x1b\xd8\xc9\x93\xa6y^5\xe1\x15f\xe5\xfeu\xab\\\x01~\x88\x7fl\xd3a\x85\x05\x11\x85\xc3\xb0\xa8\xe1Gc\xa1\x81\xe4\x92\x92T;\xea\xed\xbc\x93\x85\x9f\xd5D \x1d\xdaz\xf4\x18\xa5\xe8\xb5\xe0\x9b\xe7\xa9\xf1n\x02%LH\xf7\"$\xda\xc9\xf4\xa0\xde\x80\xea?\xca<\x84\xe9\xf9\xaa[:\"\xf8\xc4\x9e\x03$Q\xce4\x83\xe2p1\xa3O\x83\x01)\xc5\x90\xae\x12q\xac\xa9F\xdeh\xac\xc1\xec\xee\x1drQ\xe9\x93\xc1\x10', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x44002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) close(r2) fstatfs(r2, &(0x7f0000000000)=""/72) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000028c0)=""/4106, 0x100a}], 0x1, 0x9) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x0) 04:06:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)={0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) 04:06:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000004900020073797e31000000000500010006000000050005000a0000000c0007800810126515b2079bc2e3f5ae4b13187472c4cc847e910839a912f8b63bad98a4ad62a6b05537e90078f1fbbac36fe455dfded96754362ad86f79d80b70cd2ce5e5"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r5 = openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x30000, 0x114, 0x11}, 0x18) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000100)={0x40, 0x8}) [ 485.182225][T10561] IPVS: ftp: loaded support on port[0] = 21 [ 485.721204][T10498] IPVS: ftp: loaded support on port[0] = 21 [ 485.746077][ C0] sd 0:0:1:0: [sg0] tag#8101 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.756818][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB: Test Unit Ready [ 485.763462][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.773367][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.783260][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.793123][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.803007][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.812889][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.822800][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.832710][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.842568][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.852480][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.862359][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.872230][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.882093][ C0] sd 0:0:1:0: [sg0] tag#8101 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.160895][T10561] chnl_net:caif_netlink_parms(): no params data found [ 486.585310][ T8527] tipc: TX() has been purged, node left! [ 486.677812][T10561] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.685439][T10561] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.695071][T10561] device bridge_slave_0 entered promiscuous mode 04:06:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x58) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x14f) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) [ 486.796091][T10561] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.803368][T10561] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.813228][T10561] device bridge_slave_1 entered promiscuous mode [ 487.112826][T10561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.244268][T10561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.520169][T10561] team0: Port device team_slave_0 added [ 487.560826][T10561] team0: Port device team_slave_1 added [ 487.679351][T10561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.686770][T10561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.712983][T10561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.851860][T10561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.859014][T10561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.885211][T10561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.198078][T10561] device hsr_slave_0 entered promiscuous mode [ 488.250407][T10561] device hsr_slave_1 entered promiscuous mode [ 488.325718][T10561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 488.333483][T10561] Cannot create hsr debugfs directory [ 488.772649][T10561] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 488.818865][T10561] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 488.893011][T10561] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 488.942823][ T8527] tipc: TX() has been purged, node left! [ 488.959151][T10561] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 489.303303][T10561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.342439][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 489.354884][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.375028][T10561] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.421506][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 489.433278][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.443168][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.450668][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.523267][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 489.533171][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 489.543730][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.553468][ T9360] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.560788][ T9360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.570164][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 489.594985][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 489.657686][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 489.669767][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 489.732226][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 489.756263][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 489.767691][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 489.899609][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 489.910156][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.920217][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 489.930609][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.962043][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 490.088544][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 490.097262][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.132275][T10561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 490.195962][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 490.206503][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 490.266495][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 490.278157][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 490.305624][T10561] device veth0_vlan entered promiscuous mode [ 490.320568][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 490.331555][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 490.365496][T10561] device veth1_vlan entered promiscuous mode [ 490.450909][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 490.461442][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 490.471685][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.482480][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 490.506005][T10561] device veth0_macvtap entered promiscuous mode [ 490.528065][T10561] device veth1_macvtap entered promiscuous mode [ 490.592120][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.607773][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.619902][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.631305][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.641340][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.652564][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.664382][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.679007][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.694807][T10561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 490.711798][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 490.723399][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.734373][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.747501][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.853584][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.868724][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.880491][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.892504][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.903486][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.917397][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.930270][T10561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.945832][T10561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.964857][T10561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.988793][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 491.001446][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.410098][T10801] mmap: syz-executor.4 (10801) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:06:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x156d}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1eca980d}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4008004) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x10c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in6=@ipv4}, {@in6=@ipv4={[0xfffffff0], [], @remote}, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x10c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:06:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="ffff4000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000440)=0x78) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="00000000000062fc503772e0de6dc78a6234120009000100766574680005000018000200", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 04:06:45 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x170, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x94e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x160886c9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8c2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3e93}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x948}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5d3e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0xff}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 04:06:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x1, @sdr={0x47504a50, 0xd4}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1, 0x3f}}, 0x30) 04:06:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000001c0)=""/151) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e001fff00000000000000001e000000000000000000ff0b"], 0x24}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000080)) splice(r0, 0x0, r1, 0x0, 0x4ab, 0x0) [ 491.696104][T10806] validate_nla: 8 callbacks suppressed [ 491.696132][T10806] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 491.836918][T10811] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 491.856626][T10816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.892508][T10819] bond1 (unregistering): Released all slaves 04:06:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb414ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc61838a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f00000000000000000087fa929349c8ff5b168c6f2ed20cf82b06b085deb4775bf66b9eee274a3ba2c4d94720fe984cb0a0513d2c49a964383d2bfabbd59bed08c1e066a8bb42765e4ac58a8b054df4b87634cf0e0ac089c4820c13cbf7"], 0x1c2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 04:06:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="40657496661a9cac2d4edd990c68bcd87641f522f2cc5e7c40affaa11b912587217017efa995d6b87e8346cb1b581a5c0cdee2745a16ff0bf70e7e556bac5e5bd4c307b53bd3fa4658c1e33d18092d3b03f67ac13734b125cf2bccfdd1a572bc87ca5a3ba2f64322216aa1372cae601917305d571f47a824087610304b2b9b171f746a4f376011a194aa89efb44db2a4f148175429c7f9256b32285e6aeb0863fe77f04efe72283faedbbe0e148d786422bd0d7dcf95cf2b293b8afc7b6eaf8605660a43466253dc7defa47455147981055b76c4ac9082ca"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffff}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 492.266303][T10806] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:06:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c140000", @ANYRES16=r3, @ANYBLOB="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"], 0x143c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) [ 492.363970][T10811] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.521869][T10935] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.629280][T10943] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.634681][ C0] sd 0:0:1:0: [sg0] tag#8122 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.650980][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB: Test Unit Ready [ 492.660451][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.671655][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.682117][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.692217][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.702411][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.712759][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.723848][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.734051][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.744051][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.754146][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.764094][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:06:47 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x1) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c650700f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a2b0ab0e74467713328b5e4577124d1a2e21da765cd1ce235606000000000000007149595314f0771b65d35d129933dd93f99f03cd6b3e"], 0x191) close(r1) [ 492.774289][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.784667][ C0] sd 0:0:1:0: [sg0] tag#8122 CDB[c0]: 00 00 00 00 00 00 00 00 04:06:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e0000180002800400120008000400220000000800050049040000"], 0x48}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f00000000c0)=""/209, &(0x7f0000000040)=0xd1) 04:06:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000000c000000b700e1ecff00000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0184000071ff3106000000d5518193e09483c5a020c334f8c763348756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34f8eff51b290feb3045aef0d6c169e331b622f20c4008418bc4159c1406244ffd5b5a924275cb1749289b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e0de5d7c95aaabea73befb1a1fcb6030be4cd69078ebb029b751c83000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19b45760c1bd143a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) [ 493.304614][ C1] sd 0:0:1:0: [sg0] tag#8123 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.304735][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB: Test Unit Ready [ 493.304864][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.304985][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.305102][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.305223][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.305343][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.305466][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.305645][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.375511][T10960] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 493.384579][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.384711][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.423350][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.423477][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.423607][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:06:48 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x8) sendfile(r5, r4, 0x0, 0x6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0), 0x4) 04:06:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fe", 0x35}], 0x1}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e267100459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d734836c2e60000000000000000000000000000f349f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30000600cff8ca2996e519e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea43400000000ffffff7f000000006e85c13e793c3b082e5f5c77b1f22af87c562dffa4f30d7be3330a42acf4bef8218de283a5c1ecdc2198fde71b426e4ffa21ae9ebec0cc01adc302b9da49661b35ebbc7b852a6a4d79ecceeb5ecc66ca09642113b347cf0b3d811610d1cb2f5ac3550d5e4d84ff3515f2c810e23693174d33d008c757483a55ba2f49333fad17b29aa0fd89c0a623f1dd3a9ca10490cc41519e367ccfb6d7de1dd803cce2b355b503ecb7a9ff6f7d09f67742147351262700"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f6", 0x5}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7e14e64c9bb9d3a312db9475379ef521c462374c97c63a8bf97d0fb534f2941814356dffaac8dd84e62ba7b1ef24dcf01b9a7a2f2fe30de561bd34309cd7a6434d8fbc83c3126f6df1be896e9d0a8872903aa66edb701cd065ffdc41a699f19a9bd2046271004bc0da0b42c6d05a5fb0"], 0xa8, 0x4000}], 0x2, 0x0) setgid(0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0xc0c0583b, &(0x7f0000000080)) [ 493.423726][ C1] sd 0:0:1:0: [sg0] tag#8123 CDB[c0]: 00 00 00 00 00 00 00 00 [ 493.518310][T10950] kvm: pic: single mode not supported [ 493.530412][T10950] kvm: pic: single mode not supported [ 493.530664][T10950] kvm: pic: single mode not supported [ 493.550563][T10950] kvm: pic: single mode not supported [ 493.551034][T10950] kvm: pic: single mode not supported [ 493.580065][T10950] kvm: pic: single mode not supported [ 493.580322][T10950] kvm: pic: single mode not supported [ 493.602995][T10950] kvm: pic: single mode not supported [ 493.603234][T10950] kvm: pic: single mode not supported 04:06:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c0}, 0x1) poll(0x0, 0x0, 0x204) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x5c, 0x3, 0x6, 0x5, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 493.604722][T10965] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 493.611171][T10965] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 493.619502][T10950] kvm: pic: single mode not supported [ 493.799512][T10970] new mount options do not match the existing superblock, will be ignored [ 493.918109][T10971] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:06:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 494.029543][ C0] sd 0:0:1:0: [sg0] tag#8124 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.040753][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB: Test Unit Ready [ 494.047683][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.060280][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.070543][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.080877][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.091075][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.098863][T10979] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 494.101142][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.124879][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.134961][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.145110][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.155170][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.165727][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.176033][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.186117][ C0] sd 0:0:1:0: [sg0] tag#8124 CDB[c0]: 00 00 00 00 00 00 00 00 04:06:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 494.234850][T10975] sg_write: process 13 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 04:06:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000940)=ANY=[@ANYBLOB="1b0000000008d2d8ed3f55965e0000000000000000000000018000000000ed0000f1ae00"/46, @ANYRES32=0x0, @ANYBLOB="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"]) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040000000000000000000b000000d6fe0b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB="fae878e8943f3621a8939a8e1feab1045bf89cccca48e07e61c1727714c9017cbdf26d92ee76d13152b4fabd9f98df13f739dd33ad8e88ec2944b539db9f08f9271143f615307eedba8e38b82455d23724f9e52a9340810c5fcd911259dc80f06a5b20d4cf6f0967c9f98dbc04521dba37a5196fa3b3141eae8fb6edf37261094ad7bafed5da45a7f5703a8909b4a13a55cc67a7b8c8751f59ed2d5c0cf869df4d83384b57ec89aaa3a4c52a29e73b5bd5d85bacbe04bc44704589f1e9af02a1f7ab9cec390e48e25d0c425ca148ff2cef5efbdfbd9dd7efe95a1ed13c283f95"], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x101}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000891}, 0x44000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r4, 0xa024d57c3b727edf}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40804) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'gretap0\x00'}, 0x18) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 494.785961][T10977] syz-executor.1: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=/,mems_allowed=0-1 [ 494.802501][T10977] CPU: 1 PID: 10977 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 494.811762][T10977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.822839][T10977] Call Trace: [ 494.826368][T10977] dump_stack+0x1df/0x240 [ 494.830880][T10977] warn_alloc+0x4cc/0x680 [ 494.835755][T10977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.841786][T10977] __alloc_pages_nodemask+0x5aa6/0x5dc0 [ 494.848011][T10977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.854376][T10977] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 494.860983][T10977] ? cpuset_nodemask_valid_mems_allowed+0x5a/0xc0 [ 494.868350][T10977] alloc_pages_current+0x672/0x990 [ 494.874136][T10977] ion_page_pool_alloc+0x6dd/0x840 [ 494.880406][T10977] ? __list_add_valid+0xb8/0x420 [ 494.885741][T10977] ? kmsan_get_metadata+0x11d/0x180 [ 494.891344][T10977] ion_system_heap_allocate+0x45f/0x1420 [ 494.904170][T10977] ? ion_system_contig_heap_create+0x210/0x210 [ 494.910943][T10977] ion_ioctl+0x79d/0x1fc0 [ 494.915415][T10977] ? debug_shrink_set+0x220/0x220 [ 494.921188][T10977] __se_sys_ioctl+0x2e9/0x410 [ 494.926317][T10977] __x64_sys_ioctl+0x4a/0x70 [ 494.931026][T10977] do_syscall_64+0xb0/0x150 [ 494.935645][T10977] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.941933][T10977] RIP: 0033:0x45c1d9 [ 494.945878][T10977] Code: Bad RIP value. [ 494.950088][T10977] RSP: 002b:00007f4d6dfebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.959084][T10977] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 494.968444][T10977] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 494.976874][T10977] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 494.985797][T10977] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 494.994413][T10977] R13: 0000000000c9fb6f R14: 00007f4d6dfec9c0 R15: 000000000078bf0c [ 495.004812][T10977] Mem-Info: [ 495.008513][T10977] active_anon:163392 inactive_anon:4807 isolated_anon:0 [ 495.008513][T10977] active_file:6533 inactive_file:34234 isolated_file:70 [ 495.008513][T10977] unevictable:0 dirty:74 writeback:0 [ 495.008513][T10977] slab_reclaimable:5521 slab_unreclaimable:16344 [ 495.008513][T10977] mapped:51385 shmem:5012 pagetables:1302 bounce:0 [ 495.008513][T10977] free:226401 free_pcp:5 free_cma:0 [ 495.048576][T10977] Node 0 active_anon:650660kB inactive_anon:19204kB active_file:26996kB inactive_file:109952kB unevictable:0kB isolated(anon):0kB isolated(file):152kB mapped:153308kB dirty:236kB writeback:0kB shmem:20012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 458752kB writeback_tmp:0kB all_unreclaimable? no [ 495.058053][T10996] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 495.078974][T10977] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 495.121906][T10977] lowmem_reserve[]: 0 908 1136 1136 [ 495.127633][T10977] Node 0 DMA32 free:39568kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:633028kB inactive_anon:0kB active_file:1376kB inactive_file:94024kB unevictable:0kB writepending:156kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:352kB pagetables:2044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 495.162130][T10977] lowmem_reserve[]: 0 0 228 228 [ 495.167430][T10977] Node 0 Normal free:19088kB min:19948kB low:22372kB high:24796kB reserved_highatomic:0KB active_anon:17764kB inactive_anon:19204kB active_file:25052kB inactive_file:15848kB unevictable:0kB writepending:80kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3412kB pagetables:2364kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 495.203099][T10977] lowmem_reserve[]: 0 0 0 0 [ 495.208432][T10977] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (U) = 4096kB [ 495.209776][T10996] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 495.220584][T10977] Node 0 DMA32: 522*4kB (UME) 303*8kB (UME) 192*16kB (UME) 131*32kB (UME) 85*64kB (ME) 18*128kB (ME) 14*256kB (ME) 5*512kB (UM) 2*1024kB (M) 2*2048kB (UE) 2*4096kB (M) = 40000kB [ 495.252734][T10977] Node 0 Normal: 433*4kB (UME) 433*8kB (UME) 198*16kB (UME) 148*32kB (UME) 72*64kB (UME) 15*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 19628kB [ 495.269314][T10977] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 04:06:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 495.280173][T10977] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 495.289759][T10977] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 495.300215][T10977] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 495.311137][T10977] 45543 total pagecache pages [ 495.315991][T10977] 0 pages in swap cache [ 495.320373][T10977] Swap cache stats: add 0, delete 0, find 0/0 [ 495.326602][T10977] Free swap = 0kB [ 495.330430][T10977] Total swap = 0kB [ 495.334508][T10977] 1965979 pages RAM [ 495.338528][T10977] 0 pages HighMem/MovableOnly [ 495.343240][T10977] 1423252 pages reserved [ 495.347915][T10977] 0 pages cma reserved 04:06:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4ea1, 0x0, @ipv4={[], [], @loopback}, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x86}, 0x9c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x880) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32], 0x98}}, 0x4000000) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES64, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES64=r5, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000089f6a0000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r6, 0x29, 0x43, 0x4, 0x0, 0x58, @mcast1, @loopback, 0x7, 0x700, 0x1, 0x8}}) 04:06:50 executing program 4: unshare(0x2a000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff223584e55d2e4b31310100001801000000000000000000050000000000000100000a0d000000000800000000000000000077897c0e334c54cdf7677b254ac54ff74d931c17f4c6d3bf3d638bf963c8447fe372e0249cb42c068d9911c40953a69909963657ce98a5914292c8812c8f53b8628d411e"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x4e, &(0x7f00000000c0)={@private2}, 0x20) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x3c1301, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0x5000, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80, 0x0) umount2(&(0x7f0000000080)='./bus\x00', 0x8) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x2) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) [ 496.131721][T11019] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 496.182735][T11004] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.317372][T11025] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 496.380196][T11012] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:50 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x105000, 0x0) signalfd(r0, &(0x7f00000001c0)={[0x4]}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_0\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x48}}, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, 0xa, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x11}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x80000001}, @NFTA_SET_POLICY={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40894}, 0x4000000) 04:06:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$KDSKBLED(r0, 0x4b65, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x80380, 0x0) getpeername$l2tp6(r3, &(0x7f0000001440)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001480)=0x20) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$netlink(r4, 0x10e, 0x6, &(0x7f0000001540)=""/76, &(0x7f00000015c0)=0x4c) io_setup(0x81, &(0x7f0000000040)=0x0) r6 = open(&(0x7f0000000280)='./bus\x00', 0x200080, 0xd) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8920, &(0x7f0000000680)={'veth0_to_batadv\x00', @ifru_map={0x4, 0x400000040, 0x2b, 0xb, 0xf, 0x2}}) sendmsg$AUDIT_SET_FEATURE(r6, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001600)={&(0x7f0000001340)={0x20, 0x3fa, 0x400, 0x70bd27, 0x25dfdbff, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}}, 0x800) io_submit(r5, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r6, &(0x7f00000014c0)="6a21b8eabae296bebb9256202aee3e2704999688ea4d04a2303b6e", 0x1b, 0x80000}]) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) write$P9_RAUTH(r7, &(0x7f0000001500)={0x14, 0x67, 0x1}, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="7000000010000104000000000000fbfda4050000", @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b0001006970366772650000380002801400060020010000000000000000000000000002080014000900000008000c000010000008000100", @ANYRES32=r8, @ANYBLOB="060010004e24000008000300", @ANYRES32=r8, @ANYBLOB="274a3a9bbc68b87467ba66e2255ce00beee5795dbb1c3aef01391355f4b1b600056be0e98ddd01c310fe257b52677e3f9d41e575f2e058180963b48a3c3a7ccffdf1632eb141"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:06:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c0}, 0x1) poll(0x0, 0x0, 0x204) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x5c, 0x3, 0x6, 0x5, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40) 04:06:52 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeab3338000000008f000000001000fff64017db6994000000000000d4030100643b27e59aa146175dd106736d17370fc7ec6e26560081baf9459cc6801d2c0945c08ba8c552fc99a7422007653872ec06f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd000000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x6, 0x23, 0x0, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) 04:06:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x100}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x200}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]L\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 04:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) [ 498.457545][T11075] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x9) chdir(&(0x7f0000000200)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)="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", 0x403}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="e5ffbb00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x3, 0x6, 0x401, 0x0, 0x800001}, 0xffffffffffffffb3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r7, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x4}, 0x90) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000400)) 04:06:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}]}, 0x0) recvmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000180)}, {&(0x7f0000000800)=""/153, 0x9f}, {&(0x7f0000000780)=""/92, 0x5c}, {&(0x7f0000000300)=""/136, 0xc9}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x6, &(0x7f0000000480)=""/51, 0x33}, 0x60) r3 = dup2(r1, 0xffffffffffffffff) mmap$snddsp(&(0x7f000087d000/0x3000)=nil, 0x3000, 0xa, 0x12910, r3, 0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0xffffe000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x9a) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r4 = socket$inet(0x2, 0x1, 0x15) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x9, 0x3}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={r8, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x2}}, 0x808000, 0x2, 0xf44, 0x401, 0x0, 0x5, 0x5}, &(0x7f0000000600)=0x9c) [ 498.998353][T11090] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:06:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 499.215911][T11085] pic_ioport_write: 92 callbacks suppressed [ 499.215927][T11085] kvm: pic: single mode not supported 04:06:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x5}}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000004c0)=0x7, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r7, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000090}, 0x80) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) sendfile(r4, r5, 0x0, 0x7fffffff) sendmmsg$alg(r3, &(0x7f0000000840)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0xc8, 0x117, 0x2, 0xb1, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op={0x18}, @assoc={0x18}, @assoc={0x18}, @op={0x18}, @op={0x18}], 0x140}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)="e8445d5898981bee2c", 0x9}, {&(0x7f0000000540)="a46ca353e255413ffa85c1a614ac320703052f0234ec1da51c56490f9899aa327a4958a45706ffe75df209a3e1a4f7f687f78d53225dcf76b48707c144c063f0e0494da760e3baf0adc9aa9992e301c9e87a5523b1741e4ea108fe54720b5c7c0f493f0e17ab7fe92546e9f48a60c42a6fbd7aac39", 0x75}], 0x2, &(0x7f00000008c0)=[@assoc={0x18, 0x117, 0x4, 0x80000001}, @iv={0xa0, 0x117, 0x2, 0x86, "048b96859e5865c306f7be72302d0d5cc8a3648b7bc531cc0a95778ef10acfdcaf148a02295a28467cac827ba131d7c04df7f6f82ec6dfd7a14aebe846a605133840bc330c9e01ec0b04d02a2ffebf2db31d455bfb23a448bad27972942adb6945ce66e5c11f9a33f7d5edc0cb90d6b6bce053c412c631c4df7db05c8e2b6b4a6a299b78e4c1"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xe8, 0x8000}], 0x2, 0x0) [ 499.216307][T11085] kvm: pic: single mode not supported [ 499.349241][T11085] kvm: pic: single mode not supported [ 499.381296][T11085] kvm: pic: single mode not supported [ 499.420941][T11085] kvm: pic: single mode not supported [ 499.463918][T11085] kvm: pic: single mode not supported [ 499.521517][T11085] kvm: pic: single mode not supported [ 499.587007][T11085] kvm: pic: single mode not supported [ 499.647918][T11103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 499.651341][T11085] kvm: pic: single mode not supported 04:06:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c0}, 0x1) poll(0x0, 0x0, 0x204) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x5c, 0x3, 0x6, 0x5, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 499.651548][T11085] kvm: pic: single mode not supported [ 499.712164][T11103] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 499.766077][T11107] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 499.839354][T11109] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:06:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 499.923449][T11107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:06:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) close(r2) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x9, 0x10001, 0x7f, 0x1000, 0xff, 0x1}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x6, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 499.970625][T11103] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 500.000735][T11114] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 500.028879][T11109] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 500.061716][T11116] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='O', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='.dead\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}], 0x10) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r3, @ANYRESDEC=r2], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='DM\x00\x00,\x00\v\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000f0000140b000100666c6f776572000014000200080030000000000208002f0000000000"], 0x44}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="be68b92c65a1"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8008000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0x14) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x8, @mcast2}, 0x100, [0x9, 0x0, 0x0, 0x204, 0x4, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) [ 500.330902][T11123] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:06:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 500.650828][T11133] IPVS: ftp: loaded support on port[0] = 21 04:06:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c0}, 0x1) poll(0x0, 0x0, 0x204) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x5c, 0x3, 0x6, 0x5, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40) 04:06:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x3ffe, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 501.339899][T11166] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 501.431240][T11133] IPVS: ftp: loaded support on port[0] = 21 04:06:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:56 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)="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", 0x35e}], 0x1}}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3172", 0xff7c}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "998ddb57c31cf6af29a1b877db0d7802fcd6be55c26aa9ca34ca2c7c6c436b0237d9258abb716fff6fbf0cd04bbe21b00c1af89ee7e938ecfa7ee55994aeea2efd762022363b6c05f1a86d5f88b3d56a51eb86a20a06c32afab1f4489cf71fe6dd18e022e2aeb08712afa048f213e5d4f3357131d8c8d829e53bffca20a96dddbb1c41cfa8e787460bb1d60c581a9136c09e3cce805df1752af7a3ca9d8f6f814b32c7b022108f622f97d098702953b6b424dde7f7f1571beec49b6400485e6de631ed3a447ffff6d480e78ce25bdbb833b897707fe4cea1596d53b34502020e8b5c580cc8da38fe798aa84dc37489782ea53ed5ee885c3dc8f3a0ebed938bd0"}}}, 0x128) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) 04:06:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80800, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x3e8, 0x4, 0x70bd27, 0x25dfdbff, "", ["", ""]}, 0x74}}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x20}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x2, 0x0, 0x4}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 04:06:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f0000000000)=0x200000007fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x7, [0x0, 0xf1, 0x8, 0x5, 0xed, 0x6, 0x1000]}, 0x12) [ 502.324501][ T9259] tipc: TX() has been purged, node left! 04:06:56 executing program 1: socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="03020000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r2, @ANYBLOB='\f\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x58}}, 0x0) [ 502.847994][T11240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:57 executing program 2: r0 = socket(0x1f, 0x1, 0x4000006) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xd2efff7f00000000, 0x0}], 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000140)=""/240, &(0x7f0000000000)=0xf0) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x16, r8, 0x1, 0x1, 0x6, @remote}, 0x14) [ 503.234719][T11254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0003000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:06:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="b40076010000ffff00ec01000000000000800000", @ANYRESHEX, @ANYBLOB="bb0e0000000000002800128009000100766c616e000000001800028040293af478d90d6b5ac6db000000000c0002000e0000000e000000080005000e82ffc03cba875a47c723d75058dc3d4bebda21bcf43bf132d6abed5cd3c092251c3412f59f7df9ef1ad5c6d292decd703ca606fb1082040300bbb13b6ddf44db9ee17cfde90514c683b846aa31df287c5d28690be9a075b9c52390dc79f281464ffec8e37c8401eff01177cf3e7902f5a01fcace4d5dd2", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYRESOCT=r9], 0x58}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0400fc0012000b400c000200053582c137153e37090001802564250200bd", 0x2e}], 0x1}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 04:06:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 503.901818][T11283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) clone3(&(0x7f0000001680)={0x60201700, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:06:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000001600)={0x139c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1164, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "e495f95ae6b874c64f6e1fc1413a843dc9db2bfb7e284cc4a0d13fcda2d9"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "e7495609db8b8495a56b6c04d06dd4d63fcb6e5281a2c1385221"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "151b212fb2ad742fb2c414da81091c6ffe89299c18"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "78000c38610718987dd252f8930a4c004ce486f5c48cc9b684b579681871fb5b"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "84ada21c05df22540647d45a543b6296db5800ba"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x6f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @loopback, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8c, @local, 0x8000}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7fff}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe6}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x0, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3d4c36c1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4d1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x546}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x16}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa42}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9148}]}]}, 0x139c}, 0x1, 0x0, 0x0, 0x20044010}, 0x40880) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x1a, 0x829, 0x0, 0x0, {0x1, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) [ 504.128314][T11290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 504.255529][T11300] tipc: Started in network mode [ 504.260538][T11300] tipc: Own node identity 00000000000000000000ffffac1e0003, cluster identity 4711 [ 504.270310][T11300] tipc: Enabling of bearer rejected, failed to enable media 04:06:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:59 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_emit_ethernet(0x6f, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x39, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback={0xff00000000000000}, [{0x0, 0x2, "4af5ed2889818240dc00f9586dec83"}]}}}}}}, 0x0) 04:06:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000002c0)=0x40, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="b10000003cff05bbc10beb07fe63d4e958f02cd344a3bbd0138149e308b2ef74dbfc67d63510277fa12828ccf1c5a073bb6195f23062bc36c4c98f3ebd541362845cc5dbd886d9de1b69ff328b8af962d91e83476b2e18dedeaa3ad7581a6065855ea4574329b87984b4917278d5c73ebafad5c1e5735095489769732d9d5cad94ebacf9a1c7d8d1e8bafa590d60f48eef3277fde11737b13205bd68c09aa24ccbeedfeec5cf6a4b1193f046dcffda0cc6e55813bfc32f77a19b5a46a149ad2b4257ee3e377980debdd795427077ed3f2073ebd63ea95aeeaa4e", @ANYRES16=r5, @ANYBLOB="df7e000000000000000013000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x9c, 0x0, 0x109, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9a8e01cad7edc00f93bf68935f"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "25cab2e90ada790117bb0e6fd0"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "891bd327e1"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40880}, 0x20000000) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000700)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'veth1\x00', 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="140100001a0001002bbd7000fedbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9, 0x0, 0x5}, 0x20) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 505.046540][T11323] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 04:06:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000005}, 0x20000080) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 04:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:06:59 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xff, 0x7f, 0x7, 0x639ebbf1, 0x80000001, 0x9, "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"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807", 0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'batadv_slave_1\x00', 0x2}, 0x18) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 505.738853][ C0] sd 0:0:1:0: [sg0] tag#8091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.749812][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB: Test Unit Ready [ 505.756642][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.766522][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.776518][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.786533][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.797227][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.807195][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.817118][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.827114][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:07:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 505.837070][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.847661][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.857606][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.867558][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.877480][ C0] sd 0:0:1:0: [sg0] tag#8091 CDB[c0]: 00 00 00 00 00 00 00 00 [ 506.313505][T11339] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 506.378692][ C0] sd 0:0:1:0: [sg0] tag#8092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.389459][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB: Test Unit Ready [ 506.399163][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.409036][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.421771][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.433637][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.443579][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.453508][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.463611][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.473515][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.483447][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.493381][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.507219][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.517386][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.527421][ C0] sd 0:0:1:0: [sg0] tag#8092 CDB[c0]: 00 00 00 00 00 00 00 00 [ 506.540571][T11370] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv_slave_1, syncid = 2, id = 0 04:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c00000008000100627066002000020006000400010000000c000500060000000000000008000300000000fed4e7b700"], 0x4c}}, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 04:07:01 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x3001}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 04:07:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x1ff}, &(0x7f0000000580)=0x8) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0xd, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x9, 0xba, 0x1, 0x3ff, 0x3, 0x3, 0x9, 0x3b2, 0x38, 0x112, 0x8, 0x0, 0x20, 0x1, 0x20, 0x81, 0x67c}, [{0x2, 0x0, 0x9, 0x8001, 0x0, 0x3, 0x58000000}, {0x6474e551, 0x0, 0x1, 0x200, 0x7ff, 0x1fb, 0x87, 0x2}], "554d907d417c7932066bc3fd1df14e223766053b", [[]]}, 0x18c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) 04:07:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 507.090238][ C0] sd 0:0:1:0: [sg0] tag#8093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.100920][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB: Test Unit Ready [ 507.107715][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.117576][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.127440][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.137349][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.147211][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.157144][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.167126][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.177994][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:07:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:07:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 507.187960][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.197907][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.207770][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.217615][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.227468][ C0] sd 0:0:1:0: [sg0] tag#8093 CDB[c0]: 00 00 00 00 00 00 00 00 [ 507.271831][T11395] IPVS: ftp: loaded support on port[0] = 21 [ 507.286251][T11393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x7fff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d938309556889", 0x34d}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:07:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:02 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x154}}, 0x0) [ 509.014542][ T9259] tipc: TX() has been purged, node left! 04:07:03 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x20000002}], 0x1) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="19", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 04:07:04 executing program 4: 04:07:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x101f00, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x280080) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x5, 0x0, 0x2, 0x7f}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045109, &(0x7f0000000000)) 04:07:04 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2200, 0x0) shutdown(r0, 0x1) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/138) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x188, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x32d0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x480000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x507}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff4e51}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3d42}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8e7, @remote, 0x5c}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x0, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4048090) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000500)={0x7, 0x5, 0x0, 0xb18a, 'syz0\x00', 0x1}) r2 = openat2(r0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x404901, 0xa, 0x10}, 0x18) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000600)={0x0, 0x7ff, 0x8, [], &(0x7f00000005c0)=0xfc}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000640)=0x4, 0x4) recvmmsg(r0, &(0x7f00000057c0)=[{{&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/190, 0xbe}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/183, 0xb7}, {&(0x7f00000018c0)=""/226, 0xe2}, {&(0x7f00000019c0)=""/71, 0x47}, {&(0x7f0000001a40)=""/185, 0xb9}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/13, 0xd}], 0x9, &(0x7f0000001d00)=""/30, 0x1e}, 0x2b5}, {{&(0x7f0000001d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/39, 0x27}, {&(0x7f0000001e00)=""/67, 0x43}, {&(0x7f0000001e80)=""/212, 0xd4}], 0x3, &(0x7f0000001fc0)=""/232, 0xe8}, 0xf2d6}, {{&(0x7f00000020c0)=@un=@abs, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002140)=""/104, 0x68}, {&(0x7f00000021c0)=""/224, 0xe0}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x3, &(0x7f0000003300)=""/136, 0x88}, 0xffffffff}, {{&(0x7f00000033c0)=@pptp, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003440)=""/21, 0x15}, {&(0x7f0000003480)=""/50, 0x32}, {&(0x7f00000034c0)=""/15, 0xf}, {&(0x7f0000003500)=""/153, 0x99}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/181, 0xb5}, {&(0x7f0000004740)=""/197, 0xc5}, {&(0x7f0000004840)=""/204, 0xcc}, {&(0x7f0000004940)=""/90, 0x5a}], 0xa, &(0x7f0000004a80)=""/127, 0x7f}, 0x3}, {{&(0x7f0000004b00)=@x25, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004b80)=""/48, 0x30}], 0x1}, 0x7fff}, {{&(0x7f0000004c00)=@isdn, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004c80)=""/210, 0xd2}, {&(0x7f0000004d80)=""/236, 0xec}, {&(0x7f0000004e80)=""/87, 0x57}, {&(0x7f0000004f00)=""/122, 0x7a}, {&(0x7f0000004f80)=""/223, 0xdf}, {&(0x7f0000005080)=""/44, 0x2c}, {&(0x7f00000050c0)=""/215, 0xd7}], 0x7, &(0x7f0000005240)=""/116, 0x74}}, {{&(0x7f00000052c0)=@generic, 0x80, &(0x7f0000005700)=[{&(0x7f0000005340)=""/24, 0x18}, {&(0x7f0000005380)=""/149, 0x95}, {&(0x7f0000005440)=""/230, 0xe6}, {&(0x7f0000005540)=""/101, 0x65}, {&(0x7f00000055c0)=""/180, 0xb4}, {&(0x7f0000005680)=""/117, 0x75}], 0x6, &(0x7f0000005780)=""/26, 0x1a}, 0x2}], 0x7, 0x10061, &(0x7f0000005980)) bind$pptp(r3, &(0x7f00000059c0)={0x18, 0x2, {0x3, @remote}}, 0x1e) socket$netlink(0x10, 0x3, 0x13) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005a00)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000005a80)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000005b40)={&(0x7f0000005a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005b00)={&(0x7f0000005ac0)={0x2c, r5, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}]}, 0x2c}}, 0x10080) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/input/mice\x00', 0x8000) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000005f40)={0x32, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @pad1, @enc_lim={0x4, 0x1, 0x53}]}, 0x20) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x7) 04:07:04 executing program 1: unshare(0x20600) r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af5e8f44444022407654fe1df8e1d8a125b1960fd90aa1c601b4463266660edbaf8480886c14331079f598c90a4b74b8a118cd08da3a7347df98272e339c44d5", "17f6c54ccc7a9b23497fa752289b02871753a7763e54ae3a579a79b4d7b4efcbef4024aea323b132c4d489d78f496d3ae84c97dacbf6b2fb70ac688a5f465da4", "844b2e6873d045c46588f169a16d926abcce71498a624122a556979f2250e682"}) 04:07:05 executing program 2: 04:07:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:05 executing program 4: 04:07:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x600}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 04:07:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 04:07:05 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 04:07:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:05 executing program 1: [ 511.870110][T11529] IPVS: ftp: loaded support on port[0] = 21 [ 512.170808][ T9259] tipc: TX() has been purged, node left! [ 512.358279][T11529] chnl_net:caif_netlink_parms(): no params data found [ 512.785915][T11529] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.793166][T11529] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.841658][T11529] device bridge_slave_0 entered promiscuous mode [ 512.875426][T11529] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.882666][T11529] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.892365][T11529] device bridge_slave_1 entered promiscuous mode [ 513.069445][T11529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.100798][T11529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.209439][T11529] team0: Port device team_slave_0 added [ 513.232917][T11529] team0: Port device team_slave_1 added [ 513.328521][T11529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 513.335775][T11529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.361993][T11529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 513.436301][T11529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.443356][T11529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.469628][T11529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.736830][T11529] device hsr_slave_0 entered promiscuous mode [ 513.765561][T11529] device hsr_slave_1 entered promiscuous mode [ 513.827171][T11529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.834984][T11529] Cannot create hsr debugfs directory [ 514.139096][T11529] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 514.205565][T11529] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 514.254693][T11529] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 514.292720][T11529] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 514.750526][T11529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.798933][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.809170][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.844435][T11529] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.891357][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 514.903407][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.913081][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.920370][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.008571][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 515.018578][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 515.028934][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 515.038591][ T8626] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.045873][ T8626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.055067][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.066239][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.077486][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 515.088498][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.098868][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 515.109774][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.120311][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 515.130142][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 515.167970][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 515.178554][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 515.188447][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.219587][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.304974][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.312758][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.341326][T11529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.438399][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 515.448570][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 515.544854][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 515.554891][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 515.572524][T11529] device veth0_vlan entered promiscuous mode [ 515.603717][T11529] device veth1_vlan entered promiscuous mode [ 515.617360][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 515.626015][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 515.635088][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 515.711170][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 515.721529][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.731765][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.772271][T11529] device veth0_macvtap entered promiscuous mode [ 515.808117][T11529] device veth1_macvtap entered promiscuous mode [ 515.873010][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.883731][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.894412][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.905024][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.915021][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.925575][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.935601][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.946162][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.956210][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.966802][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.981344][T11529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.000718][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 516.010849][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 516.020393][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.030633][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.165670][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.176772][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.186808][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.197391][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.207381][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.217954][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.227933][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.238477][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.248472][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.259006][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.277461][T11529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 516.287257][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.297547][T10171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:07:11 executing program 5: 04:07:11 executing program 2: 04:07:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:11 executing program 4: 04:07:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:11 executing program 1: 04:07:11 executing program 4: 04:07:11 executing program 2: 04:07:11 executing program 1: 04:07:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:11 executing program 5: 04:07:11 executing program 4: 04:07:11 executing program 2: 04:07:11 executing program 1: 04:07:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:11 executing program 5: 04:07:12 executing program 2: 04:07:12 executing program 4: 04:07:12 executing program 1: 04:07:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:12 executing program 5: 04:07:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:12 executing program 2: 04:07:12 executing program 4: 04:07:12 executing program 1: 04:07:12 executing program 5: 04:07:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:12 executing program 2: 04:07:12 executing program 1: 04:07:12 executing program 4: 04:07:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:13 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 04:07:13 executing program 4: 04:07:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:13 executing program 1: 04:07:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 519.030124][T11831] kvm [11829]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:07:13 executing program 4: 04:07:13 executing program 1: 04:07:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 519.282905][T11831] kvm [11829]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:07:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 04:07:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5386, &(0x7f0000000080)) [ 519.476368][T11831] kvm [11829]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 519.578494][T11831] kvm [11829]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 519.825607][T11852] pic_ioport_write: 14 callbacks suppressed [ 519.825621][T11852] kvm: pic: single mode not supported [ 519.826226][T11852] kvm: pic: single mode not supported [ 519.844811][T11852] kvm: pic: single mode not supported [ 519.845456][T11863] kvm [11829]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 519.853559][T11852] kvm: pic: single mode not supported [ 519.854735][T11852] kvm: pic: single mode not supported [ 519.874226][T11852] kvm: pic: single mode not supported [ 519.882880][T11852] kvm: pic: single mode not supported [ 519.920105][T11852] kvm: pic: single mode not supported [ 519.950170][T11852] kvm: pic: single mode not supported 04:07:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 04:07:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 04:07:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000791048000000000045ff7f00000000009500740000000000fd90b5205dfab11eacb9a714de16e27ec53ed32aa6d6fc7364e0d558da94d9ca31913e34fdb7f2dce497ad582962ccd3a369e9a066efd95aadf2dba3d1a6bb612d341deb0e7df000594012172f377dbdca64f9a21c653a93057c6beacdd763ee428c8f123ffb4ad69e06ba3700fc84bcfaeacb175050868d2d23dc1e6cdef91ea2948861288feb52acbed07bf8e2d9ed57648d68ca309dc5fdeb224c69f95e91fe1d43fefcfc9cb73deec26523e8c7116c694c012810fb5dba3d5a127a44843614d4556a9d1860089d67"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:07:14 executing program 2: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 04:07:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:14 executing program 2: syslog(0x2, &(0x7f00000002c0)=""/128, 0x80) 04:07:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x3, @sliced}) 04:07:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b000100677265746170"], 0x4c}}, 0x0) 04:07:15 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 519.980034][T11852] kvm: pic: single mode not supported [ 520.776640][T11900] kvm [11895]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 520.823701][T11907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.833157][T11907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227f, &(0x7f0000000080)) 04:07:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$eventfd(r2, 0x0, 0x2) [ 521.134047][T11900] kvm [11895]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:07:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000007880)=[@ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x88}]}}}, @ip_tos_u8={{0x11}}], 0x70}, 0x0) 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 521.244728][T11900] kvm [11895]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 04:07:15 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x88, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 521.347807][T11900] kvm [11895]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:07:15 executing program 5: unshare(0x20600) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:07:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="552968034bfaaaaaaaaaaa0008060006080006040001bbbbbbbbbbbbac1414bbaaaaaaaaaa00ac1414"], 0x0) [ 521.706596][T11938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2270, &(0x7f0000000080)) [ 521.835878][T11938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:07:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3ff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x800) 04:07:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:16 executing program 2: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) r1 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 04:07:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) 04:07:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891c, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 04:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 522.376442][T11971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:16 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0285629, &(0x7f0000000100)={0x3, @sliced}) 04:07:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 04:07:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 04:07:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:17 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000791048000000000045ff7f00000000009500740000000000fd90b5205dfab11eacb9a714de16e27ec53ed32aa6d6fc7364e0d558da94d9ca31913e34fdb7f2dce497ad582962ccd3a369e9a066efd95aadf2dba3d1a6bb612d341deb0e7df000594012172f377dbdca64f9a21c653a93057c6beacdd763ee428c8f123ffb4ad69e06ba3700fc84bcfaeacb175050868d2d23dc1e6cdef91ea2948861288feb52acbed07bf8e2d9ed57648d68ca309dc5fdeb224c69f95e91fe1d43fefcfc9cb73deec26523e8c7116c694c012810fb5dba3d5a127a44843614d4556a9d1860089d67"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:07:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, &(0x7f0000000080)) 04:07:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000080)) 04:07:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 04:07:17 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', ':\x00\nPz\xf7E\x91\xca\xfa|\xe95\xda\x84\xbe\xdbW\xb9\x95m\x9f\xfd\x95e%\xba\x16+\xe3\xff\xe2\xaa\x8e\xef\x95\x89\xda\x90\xdc\'\xbb\xae\xc9M!w\x81\xbe\xb5Hv\x1aS\x80\xc5p\x1f\xa9\x8bBq]\xc8\xc0\xba\x0fG\xacr\xf6=\x9e_\x8eo<\xf0i\xc2\xe4q1\x1e\x92\xdd\xa5z\xb9x<\"\x1a\xb7b\xc2\xcc\rBI\xd4\xc1s\xd78k\x10\x820\xf3.V@\xe0\xd6\xdd\xc0Z\xc7\x054\x82b?'}, 0x82) 04:07:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_settings={0x5, 0x0, @te1=0x0}}) r3 = getpid() r4 = socket$packet(0x11, 0x2, 0x300) fsetxattr$security_evm(r4, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280), 0x1, 0x2) pidfd_open(r3, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000000)='net/vlan/vlan1\x00') ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r1}) [ 523.446318][T12022] bridge_slave_0: mtu less than device minimum 04:07:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x78}, 0x0) 04:07:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 523.539393][T12022] bridge_slave_0: mtu less than device minimum 04:07:18 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '\x00\x00q9\xeaT\x8b\xc4\xf3N\xddAX\x895O\xab\x0ey\xd7N\x01\x88\xa1\xb8\xceo\xbf\xdd\xb4Z\xcdB\v\x82\xd7*@\xab`OTU\xd7\x8ay_x\xec\xbe\x01!<9\xa7\xaf\xc4IF\xdc\xde\xc8\x87kf\x92m\xd5\xdd\xac8`4\x9e'}, 0x50) 04:07:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2b040000000000000000010000000000000001410000001000171f"], 0x2c}}, 0x0) 04:07:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xdd}}}}]}, 0x78}}, 0x0) 04:07:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000180)=[{}, {0x0, 0x8000}], 0x2) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) [ 524.096429][T12063] tipc: Enabling of bearer <> rejected, illegal name [ 524.135291][T12071] tipc: Enabling of bearer <> rejected, illegal name 04:07:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 04:07:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 04:07:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='macvlan0\x00') 04:07:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x800, 0x0, {}, {0xee00}}) 04:07:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x4c7574ee}) 04:07:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:07:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, 0x0) 04:07:19 executing program 1: clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000030000000000000000000003000000000300000001000000010001000000000000000003000000000200000005"], &(0x7f0000000340)=""/142, 0x4b, 0x8e, 0x8}, 0x20) 04:07:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x0, @random="dba31c569dfc"}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_bond\x00'}) [ 524.989584][T12115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:19 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200401, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:19 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) [ 525.237840][T12122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x4, @sliced}) 04:07:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:07:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) read$eventfd(r2, 0x0, 0x0) 04:07:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:20 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) [ 525.656588][T12145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:07:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 525.818593][T12145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1}) 04:07:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x82a00401, 0x20000000209}) 04:07:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0xc0481273, &(0x7f0000000080)) 04:07:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 04:07:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:07:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:20 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', ':\x00\xebV\xf2%\xa9$\xf5TL\x1d\xc7{L\x13+\xf9O\x94l\x14X\x1f\x81\'\x04R\xd1t\x8d|N\xe8\x0f\x04\xc2\x9f&\xd5\xaf:\xccW\xebT\xc8[j\xa7\xe0e\xc11%(\x8b\xe5Z+\t<;\x9b\xa9<.\xd2\x93\xf4\xc12l\xc3\xe1\xee\x94\xa9\xa1\xb6\xdd\aI\xbd$\xf5\x1c\x9b\v\xb3C\xe3\xee\x97:\x1f'}, 0x65) 04:07:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:07:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x4) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 04:07:21 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) fanotify_mark(r2, 0x21, 0x8000038, r4, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) fanotify_mark(r0, 0x21, 0x8000038, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) 04:07:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) 04:07:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:07:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 527.661260][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891b, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 04:07:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:07:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/25, 0x19}], 0x1, 0x0) 04:07:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000800), 0x1000) 04:07:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:07:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="a1fef925ffffffff08000a00", @ANYRES32], 0x4c}}, 0x0) [ 528.372433][T12244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 528.388890][T12244] batman_adv: Cannot find parent device 04:07:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:22 executing program 1: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 04:07:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 528.535783][T12252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x5, 0xffffc3fb) 04:07:23 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x6, 0x5) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7374bb2365010536"], 0x8) 04:07:23 executing program 1: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) read(r0, 0x0, 0x0) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 04:07:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) writev(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="580000001400add42732e2032545b45602117fffffff81024e224e227f000001875a8a0020007b00090080007f000001e809000000ff0000f069ccdcff74fc3aba030000000000009de6c7732bd09f935fc5e27926fe96f6", 0x58}], 0x1) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @empty}}, 0x1c) writev(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="580000001400add42732e2032545b45602117fffffff81024e224e227f000001875a8a0020007b00090080007f000001e809000000ff0000f069ccdcff74fc3aba030000000000009de6c7732bd09f935fc5e27926fe96f6", 0x58}], 0x1) 04:07:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 04:07:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 529.538253][T12284] kvm [12283]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 04:07:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$eventfd(r2, 0x0, 0x0) [ 529.735033][T12284] kvm [12283]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c0001"], 0x20}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:07:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 529.844558][T12284] kvm [12283]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:07:24 executing program 2: mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 04:07:24 executing program 5: r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) 04:07:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 530.140248][T12337] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:07:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:24 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000002"], 0x50}, 0x1, 0xffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="c401"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:07:24 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x36bd12cefac481b0, 0x28ac) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="000000186004008b00082b27d2fe26bd74ffffab1b2891ffa49c22cdfffe0000922c70766c307d00e84dd9e2", 0x2c}], 0x1) 04:07:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:07:24 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xe, "877bb61f4dc9a66da6b72b6d"}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "666a9879395ee5e830ee439bd21c2666"}, @generic={0x0, 0x2}]}}}}}}}, 0x0) 04:07:25 executing program 2: 04:07:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:25 executing program 1: 04:07:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:07:25 executing program 5: 04:07:25 executing program 2: 04:07:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:25 executing program 4: 04:07:26 executing program 2: 04:07:26 executing program 1: 04:07:26 executing program 4: 04:07:26 executing program 5: 04:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:26 executing program 2: 04:07:26 executing program 1: 04:07:26 executing program 5: 04:07:26 executing program 4: 04:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:26 executing program 2: 04:07:26 executing program 1: 04:07:26 executing program 5: 04:07:26 executing program 4: 04:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:27 executing program 2: 04:07:27 executing program 1: 04:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:07:27 executing program 5: 04:07:27 executing program 4: 04:07:27 executing program 1: 04:07:27 executing program 2: 04:07:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:27 executing program 5: 04:07:27 executing program 4: 04:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 04:07:27 executing program 1: 04:07:27 executing program 2: 04:07:27 executing program 5: 04:07:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 04:07:28 executing program 1: 04:07:28 executing program 4: 04:07:28 executing program 2: 04:07:28 executing program 5: 04:07:28 executing program 1: 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:28 executing program 4: 04:07:28 executing program 2: 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 04:07:28 executing program 5: 04:07:28 executing program 4: 04:07:28 executing program 1: 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x8001}) 04:07:28 executing program 2: 04:07:28 executing program 5: 04:07:29 executing program 1: 04:07:29 executing program 4: 04:07:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 04:07:29 executing program 2: 04:07:29 executing program 5: 04:07:29 executing program 1: 04:07:29 executing program 4: 04:07:29 executing program 2: 04:07:29 executing program 3: 04:07:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:29 executing program 5: 04:07:29 executing program 1: 04:07:29 executing program 4: 04:07:29 executing program 2: 04:07:29 executing program 3: 04:07:30 executing program 5: 04:07:30 executing program 1: 04:07:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:30 executing program 4: 04:07:30 executing program 2: 04:07:30 executing program 3: 04:07:30 executing program 5: 04:07:30 executing program 1: 04:07:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:30 executing program 4: 04:07:30 executing program 2: 04:07:30 executing program 3: 04:07:30 executing program 5: 04:07:30 executing program 1: 04:07:30 executing program 4: 04:07:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r3, &(0x7f0000000800)=""/4096, 0x1000) 04:07:31 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 04:07:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x4082) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x800) 04:07:31 executing program 4: 04:07:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:31 executing program 1: 04:07:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x800) 04:07:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 537.277111][T12573] pic_ioport_write: 41 callbacks suppressed [ 537.277244][T12573] kvm: pic: single mode not supported [ 537.280864][T12573] kvm: pic: single mode not supported 04:07:31 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000380)="10", 0xffffff5e}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) [ 537.338018][T12573] kvm: pic: single mode not supported [ 537.381452][T12573] kvm: pic: single mode not supported [ 537.435062][T12573] kvm: pic: single mode not supported [ 537.449719][T12573] kvm: pic: single mode not supported 04:07:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) [ 537.468340][T12573] kvm: pic: single mode not supported [ 537.487263][T12573] kvm: pic: single mode not supported [ 537.497391][T12573] kvm: pic: single mode not supported 04:07:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0xffffbffc}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = msgget(0x1, 0x10) msgsnd(r5, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="33f9e7c6a36a2a93b739aed2ca16cac825252ce44f49e30d1ef19be549ba199355b13809608e19073c623ca30100000000000000c63bba1c293b84d01967eb38519a53eab792e7e6738529cb1fc5b88a75c968d38d462f6ba2681210dae2e02b7286379821f06c3aa136e51597c914c818508f112505d2e5a965521c417acac3dae99762fa51fdb6841c7054976ff7aef1811b6df7139f31484720a063ed03e8cc56fe364d6570d0", @ANYRES32=r4, @ANYRESOCT=r2, @ANYRESHEX], 0xed, 0x800) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x4000006}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:07:32 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f00000000c0)) 04:07:32 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:32 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:32 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x4d00b) 04:07:32 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) [ 537.535388][T12573] kvm: pic: single mode not supported 04:07:32 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 04:07:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:32 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:07:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2f}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 04:07:32 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 04:07:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2], 0x1ec}}, 0x0) 04:07:33 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 04:07:33 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:33 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 539.177789][T12645] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:33 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x45, 0x80300) geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) gettid() ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0x126a}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1c3242, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/120, 0x78}, 0x400}, {{&(0x7f0000001c80)=@phonet, 0x80, &(0x7f0000001f80)=[{&(0x7f00000003c0)=""/26, 0x1a}, {0x0}, {&(0x7f0000001ec0)=""/135, 0x87}], 0x3, &(0x7f0000002000)=""/83, 0x53}, 0x9}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002080)=""/145, 0x91}, {0x0}, {&(0x7f0000002240)=""/4096, 0x1000}], 0x3, &(0x7f0000003280)=""/152, 0x98}, 0x3}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003440)=""/152, 0x98}], 0x1, &(0x7f0000000480)=""/176, 0xb0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003800)=""/226, 0xe2}, {&(0x7f0000003a00)=""/243, 0xf3}, {&(0x7f0000003b00)=""/22, 0x16}], 0x3, &(0x7f0000003bc0)=""/102, 0x66}, 0x7}], 0x5, 0x2000, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) [ 539.295241][T12652] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:33 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0xc, 0x1b, 0x0, 0x1, [@typed={0x3a, 0x0, 0x0, 0x0, @str='\\\x00'}]}]}, 0x28}], 0x1}, 0x0) 04:07:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 04:07:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) [ 539.688520][T12664] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 04:07:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 539.798607][T12668] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 04:07:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000000, 0x0, 0x2}}) 04:07:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000240)=@ethtool_rxfh={0x47}}) [ 540.061065][T12674] device ipvlan2 entered promiscuous mode [ 540.070033][T12674] 8021q: adding VLAN 0 to HW filter on device ipvlan2 04:07:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:34 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) [ 540.279066][T12684] device ipvlan3 entered promiscuous mode [ 540.287885][T12684] 8021q: adding VLAN 0 to HW filter on device ipvlan3 04:07:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x3000000, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x83, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) 04:07:34 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 04:07:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:35 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) [ 540.674971][T12697] netlink: 83 bytes leftover after parsing attributes in process `syz-executor.1'. [ 540.753573][T12697] netlink: 83 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:35 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:35 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 04:07:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:35 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, 0x0) 04:07:35 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:35 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:36 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x11002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x40, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x608401, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x5e55, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1, 0x0) 04:07:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:36 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x1}}) 04:07:36 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 04:07:36 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) getuid() gettid() setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@private0, @ipv4={[0x0, 0x0, 0x8], [], @rand_addr=0x2}, @local, 0x0, 0x0, 0x3, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@private0, @ipv4={[0x0, 0x0, 0x8]}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000019c0)={&(0x7f0000001500)={0x4a4, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x962}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x662}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6b}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x12000000}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x4}}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x48000}, 0x24040000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:07:36 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 04:07:36 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000800)=""/4096, 0x1000) [ 542.588202][T12741] pic_ioport_write: 92 callbacks suppressed [ 542.588218][T12741] kvm: pic: single mode not supported [ 542.601227][T12741] kvm: pic: single mode not supported [ 542.619112][T12741] kvm: pic: single mode not supported [ 542.667907][T12741] kvm: pic: single mode not supported [ 542.698339][T12741] kvm: pic: single mode not supported [ 542.740671][T12741] kvm: pic: single mode not supported [ 542.762979][T12756] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:07:37 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) [ 542.818212][T12741] kvm: pic: single mode not supported [ 542.841908][T12741] kvm: pic: single mode not supported 04:07:37 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000800)=""/4096, 0x1000) [ 542.882830][T12741] kvm: pic: single mode not supported 04:07:37 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="63022e2fac1401ff"], 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) 04:07:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0xfd, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:37 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 04:07:37 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs, 0x10) r2 = socket(0x2, 0x2, 0x0) dup2(r0, r2) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 04:07:37 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000800)=""/4096, 0x1000) 04:07:37 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 04:07:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x1f00}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) 04:07:38 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 04:07:38 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b4d"], 0x44) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:07:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:38 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x0, 0x0, 0x1}}) 04:07:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:07:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:07:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x0, 0x0, 0x1}}) [ 542.952206][T12741] kvm: pic: single mode not supported [ 544.706327][T12813] kvm [12812]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x0 04:07:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 544.819251][T12813] kvm [12812]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000075 data 0x0 [ 544.911794][T12813] kvm [12812]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x0 04:07:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/250, 0x1a, 0xfa, 0x8}, 0x20) 04:07:39 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) [ 545.093602][T12826] kvm [12812]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfa 04:07:39 executing program 5: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 04:07:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x0, 0x0, 0x1}}) 04:07:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 04:07:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3}}) 04:07:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r3, 0x0) 04:07:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 04:07:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3}}) 04:07:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x1f00}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x12, 0xffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r3, 0x0, 0x0, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000000)=""/42) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 04:07:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:40 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:40 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 04:07:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3}}) 04:07:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0xffffffff, 0x6}, 0x10) 04:07:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x9}, 0xa0) 04:07:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:41 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="02fffffe", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000019280)=ANY=[@ANYBLOB="001c4e230000000000000000000000000000ffff7f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001005128900"/128, @ANYRES32=r4], 0x9a) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r5, r0) 04:07:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 04:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r3, 0x0) 04:07:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 04:07:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:41 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, &(0x7f0000001380)=[{0xc}], 0xc}, 0x0) 04:07:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:07:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 547.780089][T12958] pic_ioport_write: 75 callbacks suppressed [ 547.780225][T12958] kvm: pic: single mode not supported [ 547.798052][T12958] kvm: pic: single mode not supported [ 547.832132][T12958] kvm: pic: single mode not supported [ 547.881360][T12958] kvm: pic: single mode not supported [ 547.914973][T12958] kvm: pic: single mode not supported [ 547.974100][T12958] kvm: pic: single mode not supported [ 548.025887][T12958] kvm: pic: single mode not supported 04:07:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x40002) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r3, 0x0) 04:07:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 548.095449][T12958] kvm: pic: single mode not supported [ 548.148840][T12958] kvm: pic: single mode not supported 04:07:42 executing program 1: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 04:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=""/265, 0x109}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000240)={0x80000000}, 0x0, 0x0) shutdown(r3, 0x0) 04:07:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:42 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 04:07:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=""/265, 0x109}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 04:07:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=""/265, 0x109}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000240)={0x80000000}, 0x0, 0x0) shutdown(r3, 0x0) 04:07:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x108, 0x0, 0x0) 04:07:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 04:07:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:07:44 executing program 2: 04:07:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 2: 04:07:44 executing program 5: 04:07:44 executing program 1: 04:07:44 executing program 5: 04:07:44 executing program 2: 04:07:45 executing program 4: 04:07:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:45 executing program 2: 04:07:45 executing program 5: 04:07:45 executing program 1: 04:07:45 executing program 4: 04:07:45 executing program 5: 04:07:45 executing program 1: 04:07:45 executing program 2: 04:07:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:45 executing program 4: 04:07:46 executing program 1: 04:07:46 executing program 2: 04:07:48 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:48 executing program 5: 04:07:48 executing program 4: 04:07:48 executing program 2: 04:07:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:48 executing program 1: 04:07:48 executing program 5: 04:07:48 executing program 4: 04:07:48 executing program 1: 04:07:48 executing program 2: 04:07:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:48 executing program 5: 04:07:51 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:51 executing program 2: 04:07:51 executing program 4: 04:07:51 executing program 1: 04:07:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:51 executing program 5: 04:07:51 executing program 4: 04:07:51 executing program 2: 04:07:51 executing program 1: 04:07:51 executing program 5: 04:07:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:52 executing program 4: 04:07:54 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:54 executing program 2: 04:07:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 04:07:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 04:07:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:55 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) 04:07:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=@fragment={0x32, 0x0, 0x6, 0x1}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/171) 04:07:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2e, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x7400000000000000) [ 548.199773][T12958] kvm: pic: single mode not supported [ 560.779753][T13195] kvm [13192]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:07:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 560.926993][T13195] kvm [13192]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 561.059647][T13195] kvm [13192]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:07:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:58 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:07:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x158002}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:58 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x24000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:07:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @private}, @private2, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) 04:07:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 563.986637][T13264] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:07:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x2000000a, 0x0}, 0x2c) [ 564.276882][T13290] input: syz0 as /devices/virtual/input/input6 [ 564.378835][T13290] input: syz0 as /devices/virtual/input/input7 04:07:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 04:07:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x4, &(0x7f0000000400)=[{@fixed}, {@fixed}, {@fixed}, {@none}]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:08:01 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) set_mempolicy(0x8003, 0x0, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x40080, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) socket$inet6(0xa, 0x3, 0x0) 04:08:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:01 executing program 2: getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:08:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3328}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socket$inet(0x2, 0x2000080001, 0x84) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0xffffff67, @private2}}}, 0x32) 04:08:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) sched_setscheduler(0x0, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 04:08:01 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:08:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:02 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000500)={0x0, 0xa638}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a1350667a88fca"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 567.655631][T13360] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 04:08:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:08:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) sched_setscheduler(0x0, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000240)={0x26e7, 0x0, 0x9, 0x0, 0x4, "c912e156380ac710df9ea7ec1a3c34b5cb3033"}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 04:08:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:04 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:08:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x0, r2, 0x0) 04:08:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="110000005a000506"], 0x14}}, 0x0) 04:08:04 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000200)) 04:08:04 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:08:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:08:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:08:05 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) [ 570.805599][T13428] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 570.964391][T13422] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 04:08:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe05dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:08:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xc48b26d9cacb1db9, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 04:08:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:08:05 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) [ 571.417295][T13428] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:08:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:06 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 04:08:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) 04:08:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:08:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x3, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:08:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 572.452558][T13495] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 572.460830][T13495] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 572.469474][T13495] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 04:08:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:07 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x3, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 573.027083][T13514] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 573.035579][T13514] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 573.044110][T13514] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 04:08:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:09 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="24d0d09e66f5532a652d980393b5", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="aa"}, 0x40) 04:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 04:08:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540), 0x0, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 04:08:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 04:08:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 04:08:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x82a00401, 0x20000000209}) 04:08:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44863, 0x49) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:08:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="24d0d09e66f5532a652d980393b5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:08:12 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e0101"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:08:12 executing program 1: 04:08:12 executing program 5: 04:08:12 executing program 2: [ 578.031506][T13609] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:12 executing program 5: 04:08:12 executing program 1: 04:08:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:12 executing program 2: 04:08:12 executing program 5: 04:08:12 executing program 1: 04:08:15 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:15 executing program 2: 04:08:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:15 executing program 1: 04:08:15 executing program 5: 04:08:15 executing program 4: 04:08:15 executing program 1: 04:08:15 executing program 5: 04:08:15 executing program 4: 04:08:15 executing program 2: 04:08:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:16 executing program 1: 04:08:18 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:18 executing program 4: 04:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3328}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:18 executing program 2: 04:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:18 executing program 1: 04:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:19 executing program 1: 04:08:19 executing program 4: 04:08:19 executing program 2: 04:08:19 executing program 4: 04:08:19 executing program 1: 04:08:21 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:21 executing program 2: 04:08:21 executing program 1: 04:08:21 executing program 5: 04:08:21 executing program 4: 04:08:22 executing program 1: 04:08:22 executing program 2: 04:08:22 executing program 5: 04:08:22 executing program 4: 04:08:22 executing program 1: 04:08:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:25 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:25 executing program 2: 04:08:25 executing program 4: 04:08:25 executing program 5: 04:08:25 executing program 1: 04:08:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:25 executing program 4: 04:08:25 executing program 2: 04:08:25 executing program 1: 04:08:25 executing program 5: 04:08:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0xffffffca, 0x85, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:08:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 04:08:28 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000280)=""/117, 0x75, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e003f0) shutdown(r2, 0x0) 04:08:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4090, 0xffa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1d46, 0x0, 0x0, 0x800e00881) shutdown(r3, 0x0) shutdown(r4, 0x0) 04:08:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000016c0)=""/4094, 0xffe}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4091, 0xffb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0059d) shutdown(r2, 0x0) shutdown(r3, 0x0) 04:08:28 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60fbde2000442f00fc000000000000000000000000000000fe8000000000000000000000000000aa242088be0000000020000800000086740041271cf60d83b88b7e72c3a8b279dd08"], 0x0) [ 594.028590][T13766] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 594.092249][T13766] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf 04:08:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:08:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:28 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 04:08:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f00000001c0)=""/177, 0xb1) recvfrom$inet6(r0, 0x0, 0x0, 0x40082, 0x0, 0x0) 04:08:31 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfceb, 0x0, 0x0, 0x800e00568) shutdown(r2, 0x0) shutdown(r3, 0x0) 04:08:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:08:31 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 04:08:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r6, @ANYBLOB="a1fef925ffffffff08000a00", @ANYRES32=r6], 0x4c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 597.246940][T13839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.359960][T13848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.390927][T13848] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 597.423934][T13860] bond1 (unregistering): (slave gretap1): Releasing backup interface 04:08:31 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 597.693493][T13860] bond1 (unregistering): Released all slaves 04:08:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:32 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) [ 597.966132][T13860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.983603][T13848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 598.144727][T13962] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 598.197915][T13962] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 04:08:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @local}]}, &(0x7f00000000c0)=0x10) 04:08:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:34 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:34 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xb, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x3068}, 0xc) 04:08:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 04:08:34 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) [ 600.518230][T13992] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 04:08:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008f0000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x44) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:08:35 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:08:35 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:35 executing program 2: [ 601.116310][T14009] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 04:08:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:35 executing program 1: 04:08:35 executing program 2: 04:08:35 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:35 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) [ 601.641071][T14028] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 04:08:36 executing program 2: 04:08:36 executing program 1: 04:08:36 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:36 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:08:38 executing program 4: 04:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:38 executing program 1: 04:08:38 executing program 2: 04:08:38 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:08:38 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:38 executing program 1: 04:08:38 executing program 2: 04:08:38 executing program 4: 04:08:38 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:08:39 executing program 1: 04:08:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:39 executing program 2: 04:08:39 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:39 executing program 4: 04:08:39 executing program 1: 04:08:39 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:39 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000800)=""/4096, 0x1000) 04:08:39 executing program 2: [ 605.196510][T14067] pic_ioport_write: 75 callbacks suppressed [ 605.196525][T14067] kvm: pic: single mode not supported 04:08:39 executing program 4: [ 605.196758][T14067] kvm: pic: single mode not supported [ 605.272899][T14067] kvm: pic: single mode not supported 04:08:39 executing program 1: [ 605.320165][T14067] kvm: pic: single mode not supported [ 605.361828][T14067] kvm: pic: single mode not supported [ 605.395459][T14067] kvm: pic: single mode not supported [ 605.443916][T14067] kvm: pic: single mode not supported 04:08:39 executing program 4: [ 605.487402][T14067] kvm: pic: single mode not supported [ 605.548521][T14067] kvm: pic: single mode not supported 04:08:40 executing program 2: 04:08:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:40 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:08:40 executing program 1: 04:08:40 executing program 4: 04:08:40 executing program 2: 04:08:40 executing program 1: 04:08:40 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:08:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffea3, "cc019dd8e39e9d3858faf3cbabe6998dd4d0910fd4d2c920badea08a2a83649d883641af7e119dd69e01f6f7223d495236ab9305b6e44e61a18db5a71829b178deebe0e09755e2cf79f090323cf68ce740ca9badfc7b9a62544d0bbb2aa93544bae7fdca8cb2543a87ca9a0c3f3121ae2f5beba35d9b72152146523e6ee144d86e20821557e0c4e84e095f732aeda1cc846b7ac87d8bf6fef982d93c04dc44184a42101d3cd88cd95319b92c4a284afc421c411fd224b3479bf4a3f8894c5a2ea0f7d6eb350284116c0a1f9c72ae8acc501eba9980e5c572765e00be04a0e37cd4a9c83ca5adc5f27c2e1b9ded189910bb4c4ebc321750d88ef4e237c490d7"}, 0x107) 04:08:40 executing program 2: 04:08:40 executing program 5: 04:08:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:40 executing program 1: 04:08:41 executing program 5: 04:08:41 executing program 2: 04:08:41 executing program 1: 04:08:41 executing program 4: 04:08:41 executing program 2: 04:08:41 executing program 5: 04:08:41 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f0000000800)=""/4096, 0x1000) 04:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:08:41 executing program 1: 04:08:41 executing program 4: 04:08:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6) 04:08:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2801, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) 04:08:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}]}, 0x40}}, 0x0) 04:08:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x6) 04:08:42 executing program 2: 04:08:42 executing program 5: 04:08:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x8e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 605.587142][T14067] kvm: pic: single mode not supported [ 607.874033][T14144] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 04:08:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x6) [ 608.200421][T14159] ===================================================== [ 608.207550][T14159] BUG: KMSAN: uninit-value in sha512_generic_block_fn+0x222a/0x2ac0 [ 608.215558][T14159] CPU: 0 PID: 14159 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 608.224260][T14159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.234362][T14159] Call Trace: [ 608.237706][T14159] dump_stack+0x1df/0x240 [ 608.242067][T14159] kmsan_report+0xf7/0x1e0 [ 608.246598][T14159] __msan_warning+0x58/0xa0 [ 608.251130][T14159] sha512_generic_block_fn+0x222a/0x2ac0 [ 608.256795][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.262016][T14159] ? stack_depot_save+0x382/0x490 [ 608.267067][T14159] ? shash_async_digest+0xbb/0x110 [ 608.272195][T14159] ? crypto_ahash_op+0x1c6/0x6c0 [ 608.277141][T14159] ? sock_sendpage+0x1e1/0x2c0 [ 608.281914][T14159] ? pipe_to_sendpage+0x38c/0x4c0 [ 608.286951][T14159] ? __splice_from_pipe+0x565/0xf00 [ 608.292171][T14159] ? __module_address+0x68/0x600 [ 608.297133][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.302350][T14159] ? kmsan_set_origin_checked+0x95/0xf0 [ 608.307919][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.313132][T14159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 608.318960][T14159] sha512_final+0x300/0x510 [ 608.323504][T14159] crypto_sha512_finup+0x297/0x5b0 [ 608.328646][T14159] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 608.334565][T14159] crypto_shash_finup+0x2b4/0x6b0 [ 608.339637][T14159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 608.345729][T14159] ? sha512_base_init+0x18a/0x220 [ 608.350770][T14159] shash_digest_unaligned+0x22b/0x260 [ 608.356806][T14159] ? crypto_shash_digest+0x3d0/0x3d0 [ 608.362113][T14159] shash_ahash_digest+0x788/0x8a0 [ 608.367174][T14159] shash_async_digest+0xbb/0x110 [ 608.372137][T14159] crypto_ahash_op+0x1c6/0x6c0 [ 608.376912][T14159] ? __kmalloc+0x115/0x460 [ 608.381439][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.386648][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.391855][T14159] ? shash_async_finup+0x110/0x110 [ 608.396989][T14159] ? shash_async_finup+0x110/0x110 [ 608.402114][T14159] crypto_ahash_digest+0xdc/0x150 [ 608.407158][T14159] hash_sendpage+0x9cc/0xdf0 [ 608.411771][T14159] ? hash_recvmsg+0xd30/0xd30 [ 608.416457][T14159] sock_sendpage+0x1e1/0x2c0 [ 608.421079][T14159] pipe_to_sendpage+0x38c/0x4c0 [ 608.425957][T14159] ? sock_fasync+0x250/0x250 [ 608.430582][T14159] __splice_from_pipe+0x565/0xf00 [ 608.435618][T14159] ? generic_splice_sendpage+0x2d0/0x2d0 [ 608.443665][T14159] generic_splice_sendpage+0x1d5/0x2d0 [ 608.449164][T14159] ? iter_file_splice_write+0x1800/0x1800 [ 608.454894][T14159] direct_splice_actor+0x1fd/0x580 [ 608.460074][T14159] ? kmsan_get_metadata+0x4f/0x180 [ 608.465219][T14159] splice_direct_to_actor+0x6b2/0xf50 [ 608.472873][T14159] ? do_splice_direct+0x580/0x580 [ 608.477946][T14159] do_splice_direct+0x342/0x580 [ 608.482859][T14159] do_sendfile+0x101b/0x1d40 [ 608.487494][T14159] __se_sys_sendfile64+0x2bb/0x360 [ 608.492627][T14159] ? kmsan_get_metadata+0x4f/0x180 [ 608.497758][T14159] __x64_sys_sendfile64+0x56/0x70 [ 608.502794][T14159] do_syscall_64+0xb0/0x150 [ 608.507917][T14159] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 608.514166][T14159] RIP: 0033:0x45c1d9 [ 608.518080][T14159] Code: Bad RIP value. [ 608.522146][T14159] RSP: 002b:00007fbae60b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 608.530572][T14159] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 608.538549][T14159] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 608.546525][T14159] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 608.554504][T14159] R10: 0000000000000006 R11: 0000000000000246 R12: 000000000078bf0c [ 608.562478][T14159] R13: 0000000000c9fb6f R14: 00007fbae60ba9c0 R15: 000000000078bf0c [ 608.570477][T14159] [ 608.572818][T14159] Uninit was stored to memory at: [ 608.577848][T14159] kmsan_internal_chain_origin+0xad/0x130 [ 608.583686][T14159] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 608.589668][T14159] kmsan_memcpy_metadata+0xb/0x10 [ 608.594694][T14159] __msan_memcpy+0x43/0x50 [ 608.599111][T14159] crypto_sha512_finup+0x252/0x5b0 [ 608.604227][T14159] crypto_shash_finup+0x2b4/0x6b0 [ 608.609252][T14159] shash_digest_unaligned+0x22b/0x260 [ 608.614627][T14159] shash_ahash_digest+0x788/0x8a0 [ 608.619671][T14159] shash_async_digest+0xbb/0x110 [ 608.624712][T14159] crypto_ahash_op+0x1c6/0x6c0 [ 608.629477][T14159] crypto_ahash_digest+0xdc/0x150 [ 608.634504][T14159] hash_sendpage+0x9cc/0xdf0 [ 608.639103][T14159] sock_sendpage+0x1e1/0x2c0 [ 608.643702][T14159] pipe_to_sendpage+0x38c/0x4c0 [ 608.648556][T14159] __splice_from_pipe+0x565/0xf00 [ 608.653600][T14159] generic_splice_sendpage+0x1d5/0x2d0 [ 608.659084][T14159] direct_splice_actor+0x1fd/0x580 [ 608.664200][T14159] splice_direct_to_actor+0x6b2/0xf50 [ 608.669574][T14159] do_splice_direct+0x342/0x580 [ 608.674430][T14159] do_sendfile+0x101b/0x1d40 [ 608.679021][T14159] __se_sys_sendfile64+0x2bb/0x360 [ 608.684136][T14159] __x64_sys_sendfile64+0x56/0x70 [ 608.689196][T14159] do_syscall_64+0xb0/0x150 [ 608.693705][T14159] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 608.699590][T14159] [ 608.701910][T14159] Uninit was created at: [ 608.706157][T14159] kmsan_save_stack_with_flags+0x3c/0x90 [ 608.711792][T14159] kmsan_alloc_page+0xb9/0x180 [ 608.717255][T14159] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 608.722802][T14159] alloc_pages_current+0x672/0x990 [ 608.727909][T14159] push_pipe+0x605/0xb70 [ 608.732153][T14159] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 608.737871][T14159] do_splice_to+0x4fc/0x14f0 [ 608.742459][T14159] splice_direct_to_actor+0x45c/0xf50 [ 608.747831][T14159] do_splice_direct+0x342/0x580 [ 608.752689][T14159] do_sendfile+0x101b/0x1d40 [ 608.757285][T14159] __se_sys_sendfile64+0x2bb/0x360 [ 608.762918][T14159] __x64_sys_sendfile64+0x56/0x70 [ 608.767942][T14159] do_syscall_64+0xb0/0x150 [ 608.772451][T14159] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 608.778334][T14159] ===================================================== [ 608.785274][T14159] Disabling lock debugging due to kernel taint [ 608.791425][T14159] Kernel panic - not syncing: panic_on_warn set ... [ 608.798024][T14159] CPU: 0 PID: 14159 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 608.808782][T14159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.818842][T14159] Call Trace: [ 608.822152][T14159] dump_stack+0x1df/0x240 [ 608.826503][T14159] panic+0x3d5/0xc3e [ 608.830470][T14159] kmsan_report+0x1df/0x1e0 [ 608.835009][T14159] __msan_warning+0x58/0xa0 [ 608.839527][T14159] sha512_generic_block_fn+0x222a/0x2ac0 [ 608.845194][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.850420][T14159] ? stack_depot_save+0x382/0x490 [ 608.855470][T14159] ? shash_async_digest+0xbb/0x110 [ 608.860608][T14159] ? crypto_ahash_op+0x1c6/0x6c0 [ 608.865568][T14159] ? sock_sendpage+0x1e1/0x2c0 [ 608.870344][T14159] ? pipe_to_sendpage+0x38c/0x4c0 [ 608.875382][T14159] ? __splice_from_pipe+0x565/0xf00 [ 608.880612][T14159] ? __module_address+0x68/0x600 [ 608.885575][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.890786][T14159] ? kmsan_set_origin_checked+0x95/0xf0 [ 608.896362][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.901581][T14159] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 608.907400][T14159] sha512_final+0x300/0x510 [ 608.911930][T14159] crypto_sha512_finup+0x297/0x5b0 [ 608.917072][T14159] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 608.922882][T14159] crypto_shash_finup+0x2b4/0x6b0 [ 608.927928][T14159] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 608.934019][T14159] ? sha512_base_init+0x18a/0x220 [ 608.939057][T14159] shash_digest_unaligned+0x22b/0x260 [ 608.944456][T14159] ? crypto_shash_digest+0x3d0/0x3d0 [ 608.949779][T14159] shash_ahash_digest+0x788/0x8a0 [ 608.954834][T14159] shash_async_digest+0xbb/0x110 [ 608.959791][T14159] crypto_ahash_op+0x1c6/0x6c0 [ 608.964579][T14159] ? __kmalloc+0x115/0x460 [ 608.969007][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.974210][T14159] ? kmsan_get_metadata+0x11d/0x180 [ 608.979435][T14159] ? shash_async_finup+0x110/0x110 [ 608.984555][T14159] ? shash_async_finup+0x110/0x110 [ 608.989691][T14159] crypto_ahash_digest+0xdc/0x150 [ 608.994743][T14159] hash_sendpage+0x9cc/0xdf0 [ 608.999377][T14159] ? hash_recvmsg+0xd30/0xd30 [ 609.004067][T14159] sock_sendpage+0x1e1/0x2c0 [ 609.008682][T14159] pipe_to_sendpage+0x38c/0x4c0 [ 609.013628][T14159] ? sock_fasync+0x250/0x250 [ 609.018261][T14159] __splice_from_pipe+0x565/0xf00 [ 609.023308][T14159] ? generic_splice_sendpage+0x2d0/0x2d0 [ 609.028977][T14159] generic_splice_sendpage+0x1d5/0x2d0 [ 609.034461][T14159] ? iter_file_splice_write+0x1800/0x1800 [ 609.040190][T14159] direct_splice_actor+0x1fd/0x580 [ 609.045323][T14159] ? kmsan_get_metadata+0x4f/0x180 [ 609.050453][T14159] splice_direct_to_actor+0x6b2/0xf50 [ 609.055845][T14159] ? do_splice_direct+0x580/0x580 [ 609.060913][T14159] do_splice_direct+0x342/0x580 [ 609.065795][T14159] do_sendfile+0x101b/0x1d40 [ 609.070455][T14159] __se_sys_sendfile64+0x2bb/0x360 [ 609.075579][T14159] ? kmsan_get_metadata+0x4f/0x180 [ 609.080709][T14159] __x64_sys_sendfile64+0x56/0x70 [ 609.085741][T14159] do_syscall_64+0xb0/0x150 [ 609.090277][T14159] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.096166][T14159] RIP: 0033:0x45c1d9 [ 609.100103][T14159] Code: Bad RIP value. [ 609.104164][T14159] RSP: 002b:00007fbae60b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.112572][T14159] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 609.120553][T14159] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 609.128558][T14159] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 609.136547][T14159] R10: 0000000000000006 R11: 0000000000000246 R12: 000000000078bf0c [ 609.144520][T14159] R13: 0000000000c9fb6f R14: 00007fbae60ba9c0 R15: 000000000078bf0c [ 609.153801][T14159] Kernel Offset: 0x19800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 609.165418][T14159] Rebooting in 86400 seconds..