Warning: Permanently added '10.128.1.61' (ECDSA) to the list of known hosts. 2020/07/10 04:07:22 fuzzer started 2020/07/10 04:07:23 dialing manager at 10.128.0.26:39969 2020/07/10 04:07:23 syscalls: 2984 2020/07/10 04:07:23 code coverage: enabled 2020/07/10 04:07:23 comparison tracing: enabled 2020/07/10 04:07:23 extra coverage: enabled 2020/07/10 04:07:23 setuid sandbox: enabled 2020/07/10 04:07:23 namespace sandbox: enabled 2020/07/10 04:07:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/10 04:07:23 fault injection: enabled 2020/07/10 04:07:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/10 04:07:23 net packet injection: enabled 2020/07/10 04:07:23 net device setup: enabled 2020/07/10 04:07:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/10 04:07:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/10 04:07:23 USB emulation: enabled 04:08:55 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x54000) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000040)) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80100) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000100)=0x9) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x501800) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x4) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000240)={0x0, 0x0, [0x757, 0x1, 0x401, 0x8, 0x6, 0x2, 0x80000001, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000280)={0x3, 0x2, 0x100, 0x7, '\x00', 0xdcc}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000003c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) r5 = getgid() setresgid(0xffffffffffffffff, r5, 0xffffffffffffffff) prctl$PR_GET_FP_MODE(0x2e) socket$key(0xf, 0x3, 0x2) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000400)) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r6, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x44}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40808}, 0x32be10d63ff67f1b) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000840)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) [ 148.431162][ T6803] IPVS: ftp: loaded support on port[0] = 21 04:08:55 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7fffffff}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8090) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f00000001c0)=0x1) r4 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000280)=0x80, 0x40000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000580)={@dev, @remote, 0x0}, &(0x7f00000005c0)=0xc) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10000}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40) fremovexattr(r4, &(0x7f00000006c0)=@random={'os2.', '\x00'}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r7, &(0x7f0000000780)={0x18, 0x0, 0x8, {0x3}}, 0x18) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f00000007c0)={0x29000000}) getxattr(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=@known='trusted.overlay.redirect\x00', &(0x7f0000000880)=""/15, 0xf) link(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00') r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x40300, 0x0) ioctl$VIDIOC_STREAMON(r8, 0x40045612, &(0x7f0000000980)=0x6) ioctl$RTC_WIE_OFF(r2, 0x7010) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0xf8, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) [ 148.612695][ T6803] chnl_net:caif_netlink_parms(): no params data found [ 148.702233][ T6913] IPVS: ftp: loaded support on port[0] = 21 [ 148.791879][ T6803] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.801902][ T6803] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.810764][ T6803] device bridge_slave_0 entered promiscuous mode [ 148.830684][ T6803] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.842071][ T6803] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.850750][ T6803] device bridge_slave_1 entered promiscuous mode 04:08:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22040, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x785d, 0x1, 0x4, 0x10000, 0x10000, {0x0, 0x2710}, {0x2, 0xc, 0x1, 0x0, 0x7, 0x1, "9622f767"}, 0x1d0, 0x3, @userptr=0x400, 0x5}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000240)={0x12d0, 0x13, 0x2, 0x70bd29, 0x25dfdbfc, {0x6, 0x1f, 0x5, 0x8, {0x100, 0x4e20, [0x7, 0x23b5, 0x0, 0x10001], [0x5, 0x0, 0x5, 0x4], r1}, 0xa3, 0x81}, [@INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "c81f8858e9b3ca3b3ce56b9f88106ab31b7f6834e54995f1b4b2bdc2ca1c0465a91103097df14288d00cf0108caa78d5eb3663f17387808244be87b30510883628361f18036c01022c4615cc3d38a0a70ab9e73ceac3"}, @INET_DIAG_REQ_BYTECODE={0xbc, 0x1, "f96e73d5b8e3ce3f55e78ba316ca536819dc82c9c57c713afa02118858c6215a4ddde435352181170f2603eb21b92fb6605b98609f7252b23dd2e0782f922b67d8915b76de6a04b38487af8cb2fa3e847d0f12e6c8d4844650fc276b4b4a4346faacbf8efcdb3f9003ea8e72840864c20b282d9191a129fa83689ff8febe8ab7821c63f829d77324e0a3700a5a45f17c459c7bf8b7374ee635be86d94efd75dc70c67197f6765d3d44b30e94b637d81927ea6349a1d3dddd"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "769d836ec7eb4837b470f4d4f3d98ad007e7245dce54570fed68226022a605124a631a556feededf8b8300da6ccd493316759844a08bdbf846820975b4d8b8082c1ba8be0b5a7adf8aae8c0adc2eb735614c2bf965a91763be0957020bc045721ddf76a43b415ff997116a7241"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "289be446ddec8154a2fc4ce07c338d4d825300216d9065a3e784cbe57ea54ed4089b0eccb382b4c5c42af3fa84bb5495fb81333ed471e89e7ebda026ed2801ef6b6f8b99a2ebd6439e75248a1f179af49e461ebe32ac01fab25f8ea011373a3b7cab7b63d7cfcc68e8cfd1fca2a13bc8ae232c209b071799a516c17dd84fe10d8436a4479f2430d02a876427bbc61cbe4e1d2a16da24c38617c576b3d352f4462103d5bff788402f1e5feecd87e3398ea9b29c3c95ee32884b5445a9a52a1d3f5f3a8dc7d5ed73905cf23af1b37c94562b9a68aa63512f36d3b1f1be24a8b52b127227dae3136ff822fc91e075f72c682f5e0ebb1a6c3cfb9a8bdbcd3682aa8aee7a2778c3ea0a98eaf58607ec84a9cd775ec41a65f5efed56a42993f54870c6ee2a5eb908aa7a290a085b36e1379fbc48dd53f29af3d89c516841bd4decd43018c446afaf0f6cebb0061566474775ded3a1a5ac1bbafbfc478997ddb9d677f58dffe59110e5e9d4da2b8f21cb790fcc96f289e6678a5353177481cb3a261e4ada95ec00a5e15714c111620bc11e498dcc1333808630271a5e9c0b6d8b7dd244ebe0afcb40d5a82b260fc3343d8ad510a91a2cac331b68e39f29ba34bf0329d50aa269d48a7b23f10f25a2431e829be4b0f63104241231279ef0a872c9cda47eba753c3b8841dbb735f5345f34c22b23f3febb5f8e540844ecfb8661e75c1c893784b61ea8828f9d1e4090ee17999cfffadd59070347eae404b83eba1e611ced6d023abd60e8fe65a22e5d32c010f12fd248a43d43b737850638bf90982d629822f1f5b6b1a44adaa712adb3db2c62786c5a244047c17adf2cf96be60a05369d7ab7e882999d0e9df9936913114723f9498d2053227688d058a6100dc7194d1867a5be3d681c50187e0b6e05868fbc1acb0dd4c1728e80d6d162374f33c20db5fd58acd66b5c74c69083272b842571708a0a9ee17841cf5b8bb5afd56c77c552bc257d037c008351b370255cd5fbccd8f836c305dba215c908d0a27a92008f1f1b543ed12854e35caf03186339e58cf39be58c16604bc8f27daba807b228084d27c9beb2e7ce8327a4dac90e4520eac63bd4c04b0cdb0bdbf264ea361835d8fc3987a42ef577d746d73fa9f236b2b84888d5ad9e0e901fd21694ec81da753c04a2f9228851b3b0598197193487c49692f730ad0f22eea0e56682dfe33585b751f294d2e72a515964d4b201586ab3d2adfc3fd24e78888a644122275e5b820e1123a74729fe9ca093d9b3ddf24566d696f5ba98593140b8a280bfc8bbf25ac0d5de12bd84d0de7930dde7c87f97a9a1e057a304c8906659bb4f2760e101fc1bff706f9bafc66116aa861ad67a4e7b435c45460be58ed0549bc5343b6083f446a76de43768e733b6d7da6adc6499dc8d5c324ed5c502506f41f9ba70a3e10b2978d44bb1ccec0877ee0241e0e6928739b1675376f1cd4fb222505e0f89116ef5f568a5a84bc730cd1a0094a708b8b41988f36b8bc940279f75377fb173c0db3173bdc41035dfe94854c74bf32143069930025d58b1dc59f79d5508f80091a34dce17ad4e5592b28bbe25f770f77cd284b12f4b9cd62e14365e1d126c1fba86a03faf36fc333676ee2d939f54e76f4db1e05ac8e48be13521a6cb99447520a7fff888eb714afe7c1b5fb52d72a4e855d32d2f025205454abea62a48cdd384cd471c9840259d659f04534fb83a712825f5648c90c3bd264f326e5096289e949c94ab0204847401dfe8d2a6343ac2ef400f12b542a5a9f66709873911ba1026a6928bb4df254022761600c420e6f5c8537cb482732c290ebb6303a3b2164c5e57daf5d7e557f2f251a0659376bae484dd47ee2c2baa84eddcf9d5eba20f3a0848d335dd313db41e23834e784fe3ea584ccfcd5849db7081a8dcc5007052a6494b53c0f9c1103f7f60809b781e163e207c6a89a2d7f95b319d8d7d220f2d892d55cebe39d379914e055b0d9dc705a3d173ce29155cd50ac4564905c180212f5dab5254d97d50353e928fa33de4cecc3ab73af72835fa94389e6182e29511a8299fa6c6c101ea7d569faf92592ba13886567b435b6b8e9e26f0044576761796f33737190cd3b9c15ac6e20c222e896d046a3289659a5db5b5b98268916ff02c1daf15ed2472c676887098e66f029151b9c887e92eb9a7b5a77c3166272501e7f1e352ec231d22f38b2465e91d7a2d65c8a2b41f3be3cae6c246ec669acfd63ed9ca84b4d2639491b7a4b3d340c706a81696a50583b3f63f058d657d09e9f3c5f682c4a3180a16c779f997df06e156e42d82fdbb146fb2dd8e3283d1f987a728ac1671d22e4b23c08bfeb88d12ca18e63d46dec229c59cbab9ed7b938d4f3ac57f03e78cee2592b4f40cab1150b5a16435f6db55b2312e2d8f362fe4ab36e55f70878551a5768b8c46c45d8779538c8d7bad50d5125ed818928cfdcda5c54b5cbe27962b7a579ec515151e97e5cb5e86e4a51791e1f15e9bf67c6daea566a4a9150462ba74d7e55c31d11937960414d981f1dc45f077770bc04616c22f3cd5151f00e4202a54570d55abcf811e62972a0de748df7de7db4943bd92b6804518c1025c4db623bf57cbc5aa18939ad491c57ee8dc39f6780c8bf9c12cede5fad72d4fa82259e5a9f318b61c8d299eefdfbb187236461644332483ddfc3a911d2db53c0878d5a06b61a52f2f981647b46b2c05f3049dfed8cf119c85d4a32f2204212e117bbcf36779bade3c3cf4e2713a92114ed040d6ca96135dd1d2ab81a35bebb089b7d516c271ae8e10d1a703c17406dbda1028299ed2bc2ad3428096a7dcb9e34a6c8aa98bf0261eed999b94ab691dd08d50ab874f62621c5e1adf1806fbbb3236faf00e32269d2d861faa937432de604ffc8af06f6b1dfb9353fbcca7ad3d7828b79e47daf4ceaa70d96feed1745b6c9a443f8bb9f37efd59f146f736f98b61440054b336a8350f26c9b5e50ab21d2b34e6b35181750d854713aa038b00af7494d601acbdee94fb91a79bef774c91f5d79251138c5f9b95e882b54f9fd7d09f6b5f5a643938be49e9c719b5be83f657f027b3b86b5124eb1b9532e51df345f78aa8d701936986b55059156b36cb1bb8d317ff6feaa67f4843ba46ddd6363015d6f2e84aec91100cf4b0d88cd887896dae44cb44c9a0ffe011e1cb2eabe9211c4dad3f734c5e5dbbe360554baf8d1a00c20c954f4646a914998027ebce70e920b71a3ed11a04566ec76f6a95b96b31b20e8bac223d60b6d35c6bcbe178d4a266e6a0a1017bfcb1e2581acd4e583529ebc9fdc9fc1ff3865aa83d7e35392e338303c5bf96297e08931cf1d61256bcdd3179d5e24512d19fb17cd46f1c89b3c8228eef5b8a36dda6de9e7eaaaf176482a051dac77924c8afdb1254d7d7c48d6c91d9f7bca66b9ab4466469a118e6cae4b8e84adc413f827b7cdca0475ece808553a4a74b73103717cf04af300677e2722ed3c49f4f0d1e6247e13d3f1043641bc3db2dfca863035c9cd66d5835bd924fa34b1c092c7d1115ed082f41f6ba8dc491e583e537a66ecf2e782828809ad7ef1521ebac17435dfbe3908790774fd1bc2c7c7ffffdc90024e6508d639825618237f0f7f008682d62284072f10df1a41bba69e3a16f94ebeec6a5036f8c567eb07d770ec93fd337278424d9b1742b1219735753a755ec461174f443d12a9f56fec0d3ae4d0ff98b9a66adfc09dd0d11ef142b6ae4146cafff26d12768e44e6813171e19dfcbf554d83a319a4b515d54ddaa57ef22a16df3721fb48242a94c20fa07d619827699e9980e38ab60d711722c29b83dfd12ea7592a14591855111ebacba3958f8cce81dbd5ee2aeb2bb0726570704d5715c3da21af4ef7c2db65dd45af2562c418907fe98441e8cbcf80d8d31bb02a68143653c5bfeb422e40079b0e5b4b9993c5089ca59ebc4ab0e4673dfcf7abef8ec3f81c9134c3ca5f3c7436b8990437ceeeaa3484967a0966b3acf5676582ad841dd9a783a56d819feca957a12cafe35276a0f93cc00a870311a76779bfd2ab682169d31f30ae5792461014613db7feda3ed9b955aaaf51c2ea09a8876b5db1280671450fa61d61891c3483ec4fd9fd88c217423825b919c09e0b8f1cefab7bf1a5bc7a6363154ffe9a4878640a6a820eb4195f44d1b5d33b87cd77fa3fdcc96afacf4a17db4000ebeb794efa3a5fe9a830fe489270f76b5ad0f05d90e3aa995e22faa8ffb5bdd8c5eca2089c6a8e1cc4e9625ed7d2d48c754f243c96633e913d3ac23bc45fdaec0a4a3c2f2451a05dee8c0c5e0b8379efc80b281ff038a5b040d4c87a0995d9bf4b18628e60ea33e5d47f95ee411f58a7bb5362b5e2e64bd3f2452ed00e41fd5f8cc28cc1ffac2753305bfefb06643851910b958590cf84ee36ccdd8dec24529d1f1ccf2668cbce8d6cec5739914839275f17432be728f5a7fea6ceec07baa3759b454011cc066adcb1be99576783bd4c825826864f82de04147200d63ea285e00295f5f686f460881ffee93ee2b5a0b067314b6a0f997fa5076d887a669425e2f5d57d2d54077ac1aa5a9378f082ab009ebcbc88403cf0fe3aff0bfe3aff836de99fc7719f02c538960d88382c92df628debb1ffd341e97036ebc89980c31af8b70a0133dd03d4d6b896d96bbca7da80e98b615ee1bfe5703f1d2355882fec9244e929e2db93de254d0f56944ff7c0c4dafb8ac80ed1378b0ba859c78d80172b732120b85508591ffc92c50854503ac91f0dab5fedafc68f6766afb4aae1a656a1a8a6a3d0ec5928a33f69832ca86f0371765abc1e04ab4d4154f8f87e55129853d34dfbb4eb60b49698eb537281c41a29384ab7775ea3fefa9b661cfcd5055d392bbfd7a2ef76308ac57b4d9649299901b9fd6fb6599fc8b979c1f86f910d43067755bc97b79859d3d126de2515e5e8dcff7df498b1b8a2c81b9f932f1df4342cd330a8c81a3a79c042413423f419440bf52ee4613a8ec6ee4277fb9b41e2ddfcc65425fa4dd3e834503b1d7b36a6468074720b73b9dd3fd177e0f1370ca8b67c62da5b8931a98db13d65c5c67f8b37633536cac6863d2c5837a8565a0dd096a18cf427328cfdfc746df7219a621c8c6a976dc72b9399865abece99682f3c35035b3ccfb18e0db50b63c4bb3824d17e61d9b896dc76ac99fd6bb96328f657ba1be404bba641fa8fcce7333a17c6fcddebc68930e200cf5309b568e9a57fd140dcb5fa3a539ea1e44af9866c812536a658cea1509737ddad0d68436771e8d648a5c0d0663b74e6fca510b36340a8b86c5a49933cd59d6f96f0a2bd2e98c89b813e2d0149faf38e7a6161730716dc5a768c5359803ba62e4efbd1187fd6a9d41be9f1fba5d8c1c2aeb5c7716aa14bf25a0f483053cf79e2db55bcda91a191199c1bfda1c602ee7b779a64f0d173d20d477328eb1a988a2fd47cbd2b90c559ed64d73aa6d5cd9bcec329d07fd4e939705e72637cc7791c0d24d84cf777f4b56ad3867bcb4acb006a522d241a8b4132b025c074aa1e8fa70e4cc22ec94cdb24b716578bcc942aba9bf9994400096af9cb32a5a6ac038cdddcf63816aec0ca2ee26fff1c7eee394b20bbe5decdcd49d038f05e7805d7da2a2e094afaae315e277be84eff62823cf05070ec66eb700fe0ec57bef08cfe6ae6c23851ae1931b853311c3fa84558183642063fdbf63fa05cd2c4b978d48898aee28905c78e6fdc1c2983924c2b0c6fa1e6a904671ebeb90032e5c5e761a20f689a7c288"}, @INET_DIAG_REQ_BYTECODE={0xf3, 0x1, "8c154f4d81b57c3c6ac7c9affb79789f69b99f23a87cb91439329f81fff68062a2ab3d1b334c2f3e026bde15f94deade96a061f08005c52bd15a1cc0b16dc076d24d68977154d043185035a62be9afbeb5808773ef498304bda0e154187f9f92c889ac033502924bf7a27f49fcc666c2a4b9e46932a57d6f421419a6a173b806cbfa9ddee907aca41643f483932e6bb5d075cd3aa71d2c17b7ab46825fc76154c4b8b47c765e7df297d1fa5e6562fa5ddb207864ef8e98a4deca5da1476679af83bc3bc234065768f1f94e820f8b5312cd2c8e93768e7995bcb98c59baf81adbf7ab3b338273a833d729c340f9512b"}]}, 0x12d0}, 0x1, 0x0, 0x0, 0x800}, 0x20000804) setitimer(0x0, &(0x7f00000015c0), 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/vga_arbiter\x00', 0x2080, 0x0) bind$l2tp(r2, &(0x7f0000002c40)={0x2, 0x0, @multicast2, 0x2}, 0x10) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000002c80)={0x3, 0x7, 0x0, [{0xfffffffffffffff7, 0x10000, 0x1, 0x8, 0x8, 0x1f, 0x9}, {0x8000, 0x0, 0x800, 0x1, 0x2, 0x7, 0x8}, {0xd75, 0x31e, 0x3f, 0x0, 0x1}, {0x1f, 0x6, 0x7f, 0x2, 0x9, 0x9e, 0x7f}, {0x7db6, 0x9, 0xa94, 0x1, 0x0, 0x81, 0x2}, {0x1000, 0x1, 0x3, 0x2, 0x3, 0x1f, 0x65}, {0x100, 0x8001, 0x962, 0x91, 0x3, 0x80, 0xff}]}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000002e80)=0x1) write$6lowpan_enable(r0, &(0x7f0000002ec0)='1', 0x1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/vcsa\x00', 0x2a000, 0x0) sendmmsg$sock(r3, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002f40)="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", 0x1000}, {&(0x7f0000003f40)="72f0de45f6fe312a5e9f73389e50c94ae4aaa4faa1c15547f1afd4f675c4239ee244b18797b6df128c3d83480dce62fdd8e203c252931f85fb592d3ea19c321dfc92ff0e84de6e4c51ec7391ff127780113818385e01e3523b12ce2fdaff29552629e007051c61f5fa7cec850ff90021ac2973ebf9375aad46cdf3fc972a34fa0b388cc020f655ecebbf1d7061b1c2434e03aeee110d0b5c2873dff388e2fad8e2a8f56f16df256e3f5cf0ae9b580e0e28e9f3", 0xb3}], 0x2, &(0x7f0000004040)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x60}}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f00000040c0)="2ad3bf2f8ce2febb836225221ba8872e9e1393d3debf6cb0891f3d1cbeac2b74dcc34e16f66a297062e407d909e3244dc4d781c4131f", 0x36}, {&(0x7f0000004100)="6a8ae087aa8971d3cb8525a41525838925de379d1205b5920abd54dda0f38bb5f265f830596717e2ffd6dc94993020ec72467636bad0b35c62a03a5a99036253b9d4fb9053cc6121568d22e007e2eced844ad718907506555682c42c256499d4bd3dbecb27cd3242d55601f10383e9cf9f19860d00caa608d2b74ac609d568bfdf5c8c83b12785ba3eb2fd7f76a9", 0x8e}], 0x2, &(0x7f0000004200)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xc7f}}, @mark={{0x14, 0x1, 0x24, 0x3a15c216}}], 0x78}}, {{&(0x7f0000004280)=@caif=@util={0x25, "4f56c23d278cc0fe347c5a7319088bf8"}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000004300)="e0a2ee323ee08efe37515f64f5208f748dedbdd5f39716cd0bf75d32d84a440ee609641526f494f301b430b346e005182b19997d47c0125b58f83dfd30ec223ec67bbcba4b8bed4ee52888a545bfb775ee1fd9399ff37909b4c5", 0x5a}, {&(0x7f0000004380)="9223818acb2b1d7c0df960d49ea3df49bfec42d54d25092c91fe0b1b5aea6219b3475dd72c290f255eae0344aba61755be4c3fa65524", 0x36}, {&(0x7f00000043c0)="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", 0x1000}, {&(0x7f00000053c0)="4e518d818c0640bb8763f4ef64cb4381bd61289559b80ec5516abdd7e847d3547b8cd0e3fc8489b357fb6634935d50bd67f546b28607ce644079ed5d0cc516608dcbca322888decb8a393e86fdf04dd1707ca530a7e0b6390883dfed98defefc369f9722b1ac7f1d59ab3241332d9748eede07db97d7cf1e25226dde57c2e0f0f4157cc4a3fb0c71fafb8437056358f25fd8594244aeff5b5db6711dc7e1b4570bd34fe288ea4ff2a99dfe", 0xab}, {&(0x7f0000005480)="d010c638278d5af00b9fc8d3553bc7d2788b55ed1483cae70e6f276d843db982fbb6bb4c019d2e19d0a1b62a0f6705796ccf38aa8dcb7e3470fc4ba81acdf4faacfc76c2544380e6b6be7b796a2cca1074db0d093d353847408af49ae4fd17723e416fbb157132bb2db15a495464120ea5bbc2f951fb1c6957761d1c8a0922396305f9f4d9104b7fbc962e0fee381d7807b8651ffce20ed876ed3c90b25856e294ddeb68c085e0e1f13757e5f0ab4c", 0xaf}, {&(0x7f0000005540)="fe7c3bdae4e9896abe841964140c11e52a6383ba183c7e2ade1c6d37b1cbfba5d2a2d738d3ddc87e315dee99585fedb9535b4e5423ff838964dfeadeca438cbbde49fd0301c7e5f5a2554e43592c2f", 0x4f}, {&(0x7f00000055c0)="864cf907e30bd11c2ab129ca08a91bf0c79c2f22bd3c4c71428c61994c841f114cbad574d06883624f765a9ca8cc07e5624fe281944d58a1ae617e748c102f214df5f31350697be4eb9c1d93caf4f1b2db099f1788cab63b26d7985142de2698a86e3539e905a160e72d30588fe0d38b11d4624ae567978e75bca79c0f66a49621a47ee69534cdb87c3f7f3e56e854ba", 0x90}, {&(0x7f0000005680)="af9727cc36e2464ddbd4c51f413c43d49732e06ac3969eaa828de22f79e94d8c209c789b4cd454768f50cab126119492f3afdad5", 0x34}], 0x8, &(0x7f0000005740)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x18}}, {{&(0x7f0000005780)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x3, 0x3, 0x3}}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005800)="01ee798142e6215729658137b337f878253cb7035e5edec012f78822cb5f74fe40e25fba50994f428a419a9cd6f0b6e1e6ca64079a54d9b28f08a46127a6fde2dcf103c9bf764233cb97e37e04d6e04306fa0679ac604ceda3912d194036faabb6509d0c77edaa10dd98cb3a1c725543a81072259ea1af2c0f4b2cd4293fee33ec9c92a7f57a36146c48113161a0d8eee3e0dde88671392c3bcdaaa9fd9ee3eb6e13a13762ad57c1b6e1ce5c77748a1522277a4fc0ad11e9", 0xb8}, {&(0x7f00000058c0)="45ea1c09b9d2f7c1efb0e7631c4b13c403222efeea69ccf75f857e3b0fee59814b0b93fffa381fe5147c6e799dbaee8297fa6436b58f7e9aaa7711ddf34cace346a36e58ce3922f3b34eb2b7dc671379735e5d8e6d23c07292e557f2333d53c905f1cb7477a30359253b1029da65e59a5f5b9f3c3d7d72404e54a8f93cfcdd9ce8f1f9ef396b4aaa4ee66497666d6e51a264296ee3d87f47520c18a271", 0x9d}, {&(0x7f0000005980)="6acafdddc34ed716312ad62a5597be81f5b66f58b7e702c2df99d887f695fdaa18f4f1e725ab2c73", 0x28}, {&(0x7f00000059c0)="3e58f816308f240cc18380443d400874eec3259b695e2754b328575ec5c985a30404202d7f85b39cb56cb5244fc70ffbff999fdc7a76cbacad741ac387627cf106a1c99688af1a4d66ef21698536ac57837383efa9e6a7a114931e3784749e05bd92f743139f47404397220555c85aca494d62da2fbedbcffb6996fa42304922946bd57c25cd94308ff547d56ec808c44208a7193a8a07f0513d48f83ccf94913f53c1af4e1085306e654cc948aa26d012b23d00feefbe9a427e467491fb49b316b9b781fb2b5fcefcba472eed1036b57cac64a5f2cb4648e170d251008a392e70cbd795a2dba2c376030005db758f09973d4d1fe14d542a", 0xf8}, {&(0x7f0000005ac0)="46bd1278e81b11382f998008aad3cdf00f330d1675aace609d77583522ef9e75830dfcb74ba7ba5b091a6d340798ba225ed87229d191a7954e47bfbbad476cbc5230c6b5b90cdc326b1696e921f056848ce825032c1d15ecf56bb1ef0980528bb3107bb1e26cf0bb94210b86808ff874fc1f0be5d831f85fa2ec103e2b2cb1aac43cb875b18c002f3136a73365e41d90104903de5b0b586873c1", 0x9a}, {&(0x7f0000005b80)="e961ec08c41faf6ce18d1c6b1c5db906daba094057c24dd0a12eac42fa5aa4852ba68431dec5199f6ecca1bf98f953f550d1fce11f090d27a663659bc89e99b89d36dc3be23bc2ee91e4c0de185028d5b6053045e4e6e12c62ad1fa09b94a7173a1907592b1685b9e3fd22e77f3ced9067eb0bdb9511bb712417efd5188a7af8e43e189b5e1a72aedc183cb23fdc82a406c71dbcd61a1559bdbc258373", 0x9d}, {&(0x7f0000005c40)="cbe692398f0249532629661743fd2f14652f", 0x12}], 0x7}}, {{&(0x7f0000005d00)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005d80)="beb08c0096c9f419f09fa6918c24f248603aa8e7573ac5a4aeeadd5226de289fadf497e1d6f98c4cb3744b2cdca9a80253e1d9fee01872c6f4e5fcd5eff023dc5d4f8d0bca723f717633df647dc552c3fece9af9f18eb4f6c70a639871bfe2429ae71d4eacdafa389063ecd1a6d17d73c84e5ee6cb3e12682ba2937cdf8a685cce28ade50b4b04eb0005f638fdfa69", 0x8f}, {&(0x7f0000005e40)="13fffd6d147878217f235c6db120c4167c86e34f0451e7976c20fe21d63dd72f0fae5f9dd7dfc5d12bdc99ea00785976b22c6d06ab95cfee5b40be2e7d86246415d8181d47104885259452c75f16a8e115ccec6dae1e0be0907348486598289dae00752c92abb2ba4de8d2745d8cb65b9e37abb60565f9c90fe5", 0x7a}, {&(0x7f0000005ec0)="bab2ad4f0184a4c6ac64975a019aa6922750f8f4cb452facee75409273a16d9ee44df460543407bf4105c0517e97f340922343375e8bc83e76f312fbe9ca5aa212e5dda218bfdbeef054e2249af89ed1d9438ec60ff511999acff903c23a5dd0216dc699c712e9936fea1c631c03dd78b1d8ac6beef7", 0x76}, {&(0x7f0000005f40)="c337fafbefa19b51fab88a9aedd06ab357e29312a41a5722271c341c3f552f614919502b6656c755a6f0bd01b8c1151df056640ddf961a2a3227010b907fa6e5066b35907861899930f7ac8f684f416e8360d31b1ed77fa65bdb69461dfc04293cab324434ed5b072ee3fa1c26188434d8efdeb35ac88553299088b9db0b3e4d1dd7d23cbdeafed8859b99b7d30ad07714d5e14c97f380f85fb8746cbe5bbfdb0521547f840e8cfd3a1bdf8605d532f5429c69f88ae56bcdf8b223cfd367d15e7db6622b5b1bffc8636adfba56da4c5cb8782827074fea60c372de39e2b4f5de90fa74b0bfebe63113ec751d49bbb548", 0xf0}, {&(0x7f0000006040)="29a162fd7d1504a86fc09f3546e436483fc5abdfcc92b2ab4c066adc36d6c00ceaec127df8a187c4540c2c41e1e7374710d8f6de55f0c11625abf44bf76cacb2c1eb4898623cc33e69dcb3fa", 0x4c}], 0x5, &(0x7f0000006140)=[@txtime={{0x18, 0x1, 0x3d, 0xe}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3c}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}}], 0x5, 0x20000801) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000006480)={&(0x7f0000006340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006440)={&(0x7f0000006380)={0xa0, 0x0, 0x101, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1479a55c74"}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "2bb6a647e425"}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f43ed6d310b241f07d946ba6b299fc"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9fb9a8b523"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dda8605976eafb0e5751133629"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "881620ed9740464a727559dd76"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0x7, 0x4, "49d1aa"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x88}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000064c0)='net/hci\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000006600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000065c0)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000006640)={0xb, 0x10, 0xfa00, {&(0x7f0000006500), r5, 0x4}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000006700)={0x10, 0x30, 0xfa00, {&(0x7f00000066c0), 0x0, {0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x38) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000006800)={&(0x7f0000006740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000067c0)={&(0x7f0000006780)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5cd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000006900)={&(0x7f0000006840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000068c0)={&(0x7f0000006880)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0xa}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 148.912450][ T6803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.965138][ T6803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.009565][ T6803] team0: Port device team_slave_0 added [ 149.018319][ T6803] team0: Port device team_slave_1 added [ 149.045018][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.052475][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.079185][ T6803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.096076][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.103057][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.130842][ T6803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.143045][ T6913] chnl_net:caif_netlink_parms(): no params data found [ 149.249439][ T6803] device hsr_slave_0 entered promiscuous mode [ 149.255985][ T7072] IPVS: ftp: loaded support on port[0] = 21 04:08:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x1, 0x14, 0x0, 0x6, 0xe2, 0x0, &(0x7f0000000040)="83b26acc4b539df1083ad303cabf9d80e72908fa52865690172b88f828970143f250b230ad42c5eb940bcce96eb7cc878ef67c1295e0a29b99243e9fe75896e0c4a4fbfe906ed1bafd45314719434ba11702f0b540cb9691a26eac938af8ef2677b9a8ff3e3837abfb6a4070406ddfe375f680463699ef0a99d157c197dedf1356312ff3da96c1f299a073de840ba401b3973a3eb823c5b67e80825258dad41d5483a0c91c5cda640ad8f0087241cb1b00fe5bd5045dad936095b32b350ac99bec6f3feeaa0fb46e011d46598aa9ee1be28a42fb94cf9c4e43991baa4e8f414308c7"}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000001c0)={0x1, 0x2, 0x3}) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000200)=0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x8) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000300)="cafad4f5efe827d3f18364ebe7403ce4f667bbd8b271b593675445e7e6f708fc304b6e6d5cec3cd0282a6df0f9678d324b420a08e3aae130d4e87814004a959feefda88f74946c4220b6f0d16288b9863104505a15c3d26a2cec451de739bc8d4f4480e9e1aaa956ce9ff0ab456d06c69a2681c368824a1251d125462668767a9dd21b", 0x83) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@local, r4}, 0x14) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x840, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x131b80, 0x0) getsockname$inet(r6, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000540)=0x10) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x8000, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002c80)={&(0x7f0000000640)={0x2634, r7, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x46, 0x5, "1eba3623205fb3a8e2d8ee31dcfffb0b0ced441644ca7ab0c4811092162b74da0c4bd5fb9460822a3eff955562895db47416028ae954b697936dfcacf826195de63b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_WANTED={0x14ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/nvme-fabrics\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd6\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '++]\':-+]&\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+#^,%\'\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/nvme-fabrics\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '![{&)(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff8}, @ETHTOOL_A_BITSET_VALUE={0xa8, 0x4, "621cdf113c56c065279d6f2b40dd7db83d61959e8c318e8baaa5de0f8a50fe76983022c6092a153893beff2f4b200baac391747f153aac84c18920e92ef62e967c2d5b10fd3901de11aafb3badf2e5efa5744d69a6fa2e9d1fa081ddadb112abb5c3b2ac85787bfb5b6f7db80e4f30ab5637bf9892dcf0858eb6f226ef0bb45d73a7a0d4095725f7508d4b887703db74d6ec2239ffefb966e3857b5d464094c9f5b451b4"}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5942}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/ubi_ctrl\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-u\\\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xecb8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x1cc, 0x3, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3a0cfa57}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(/@\v\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x51}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xccc}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+N\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/ubi_ctrl\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ':,/,:&t%!*^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/ubi_ctrl\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&}+\xc1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x84f9d0f4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/nvme-fabrics\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x10dc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/nvme-fabrics\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "f44aa71fc0f4da305df4dda7ce98ec95f57f97571caff4913addf2b83f8effc426817f525de308fc303ec8d9fc45dc9edf4e656676a772ee79601fad7d1f80df583580a4f18855d15d2aaea9674fe588d8ec174ae3"}]}]}, 0x2634}, 0x1, 0x0, 0x0, 0x2004c005}, 0x8080) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002dc0)={0x1d0, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x1b2, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000085) [ 149.334599][ T6803] device hsr_slave_1 entered promiscuous mode [ 149.532728][ T6913] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.547604][ T6913] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.574268][ T6913] device bridge_slave_0 entered promiscuous mode 04:08:56 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x400, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x8) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x400000) inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x1000000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x120, r3, 0x8, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x120}}, 0x8000) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x3, 0x40, 0x9a6, 0x1f, 0x4, 0x9}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000480)=@usbdevfs_connect={0x8}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000500)=0x3f, 0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000580)={0x7, 0x3, 0x6a12a58c}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8440080}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)={0x244, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x2}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2c12}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x401}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8001}, {0x8, 0x13, 0x81}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x3f}, {0x8, 0x13, 0x5534}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x6}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffc1}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x1000000}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x100}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xb52}, {0x6, 0x11, 0x4ba7}, {0x8, 0x13, 0x101}, {0x5}}]}, 0x244}, 0x1, 0x0, 0x0, 0x44000}, 0x4040800) r7 = pidfd_getfd(r6, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r7, 0x11, 0x1, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000f00)={[{0x80000001, 0x4, 0x7f, 0x40, 0x1f, 0xca, 0x1, 0x8, 0x2, 0x0, 0x5, 0x4, 0x1f}, {0x2, 0x9, 0x8, 0x0, 0x4, 0x9, 0x3, 0x4, 0x97, 0x9, 0x3, 0x0, 0x7}, {0x4, 0x3ff, 0x1, 0x80, 0x0, 0x24, 0x1, 0x80, 0x7, 0x7, 0x7f, 0x38, 0x20}], 0x1ff}) [ 149.640161][ T6913] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.656230][ T6913] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.670320][ T7147] IPVS: ftp: loaded support on port[0] = 21 [ 149.674671][ T6913] device bridge_slave_1 entered promiscuous mode [ 149.763545][ T6913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.799121][ T6913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.878487][ T6913] team0: Port device team_slave_0 added [ 149.976698][ T6913] team0: Port device team_slave_1 added [ 150.010556][ T7223] IPVS: ftp: loaded support on port[0] = 21 [ 150.047366][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.061479][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.091031][ T6913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.106872][ T7072] chnl_net:caif_netlink_parms(): no params data found [ 150.126677][ T6803] netdevsim netdevsim0 netdevsim0: renamed from eth0 04:08:57 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x9, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0912, 0x800, [], @p_u32=&(0x7f0000000000)=0x1}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty, 0x4e22, 0x4, 'none\x00', 0x20, 0x200, 0x43}, 0x2c) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000100)={0x800, 0x0, 0x3, 0x4}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0xa041, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004004}, 0x40000) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x80800) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000500)=0x3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000540)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000580)=""/227, &(0x7f0000000680)=0xe3) getgroups(0x5, &(0x7f00000006c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00]) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) r7 = inotify_init() ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="0c4527c933163bb9"}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000800)={0x9, 0xc400, 0x9, 0x77, 0x0}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)={r8, 0x47, "1d12a80684174a806165141e6ccd7e2be95dfa202c522348e918f3fd8762fe6657d2ea0cbb2dd76a40f2079d2edfb3dfc691b91f106016b2ef5dd39c495314bfa8639ba7857ed4"}, &(0x7f0000000900)=0x4f) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000009c0)={0x1, 0x80, 0xaf9f}) [ 150.210324][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.224108][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.250585][ T6913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.281930][ T6803] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.327829][ T7297] IPVS: ftp: loaded support on port[0] = 21 [ 150.352344][ T6803] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.388916][ T6803] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.508278][ T6913] device hsr_slave_0 entered promiscuous mode [ 150.554461][ T6913] device hsr_slave_1 entered promiscuous mode [ 150.604292][ T6913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.612119][ T6913] Cannot create hsr debugfs directory [ 150.817007][ T7072] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.826293][ T7072] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.835514][ T7072] device bridge_slave_0 entered promiscuous mode [ 150.846321][ T7072] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.853393][ T7072] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.862160][ T7072] device bridge_slave_1 entered promiscuous mode [ 150.913514][ T7072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.949535][ T7147] chnl_net:caif_netlink_parms(): no params data found [ 150.972720][ T7072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.028751][ T7072] team0: Port device team_slave_0 added [ 151.038137][ T7072] team0: Port device team_slave_1 added [ 151.100984][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.108178][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.136231][ T7072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.150786][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.158402][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.185285][ T7072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.232896][ T6913] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.336011][ T6913] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.367964][ T6913] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.477990][ T7072] device hsr_slave_0 entered promiscuous mode [ 151.544632][ T7072] device hsr_slave_1 entered promiscuous mode [ 151.584175][ T7072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.591759][ T7072] Cannot create hsr debugfs directory [ 151.630667][ T7223] chnl_net:caif_netlink_parms(): no params data found [ 151.651509][ T6913] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.687134][ T7147] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.694945][ T7147] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.702568][ T7147] device bridge_slave_0 entered promiscuous mode [ 151.725729][ T7297] chnl_net:caif_netlink_parms(): no params data found [ 151.748447][ T7147] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.758659][ T7147] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.767315][ T7147] device bridge_slave_1 entered promiscuous mode [ 151.792896][ T7147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.842103][ T7147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.873450][ T7147] team0: Port device team_slave_0 added [ 151.913322][ T7147] team0: Port device team_slave_1 added [ 151.946890][ T6803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.974416][ T7223] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.981520][ T7223] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.990898][ T7223] device bridge_slave_0 entered promiscuous mode [ 152.017438][ T7223] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.025224][ T7223] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.032955][ T7223] device bridge_slave_1 entered promiscuous mode [ 152.078476][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.086281][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.112714][ T7147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.131031][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.138193][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.165358][ T7147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.196497][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.208759][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.277677][ T7147] device hsr_slave_0 entered promiscuous mode [ 152.334641][ T7147] device hsr_slave_1 entered promiscuous mode [ 152.384308][ T7147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.391930][ T7147] Cannot create hsr debugfs directory [ 152.408160][ T6803] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.415752][ T7297] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.422853][ T7297] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.431665][ T7297] device bridge_slave_0 entered promiscuous mode [ 152.442060][ T7223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.487560][ T7297] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.495008][ T7297] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.502685][ T7297] device bridge_slave_1 entered promiscuous mode [ 152.513490][ T7223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.541159][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.550151][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.559049][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.566369][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.612167][ T7223] team0: Port device team_slave_0 added [ 152.623595][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.644417][ T7072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.686213][ T7072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.727543][ T7223] team0: Port device team_slave_1 added [ 152.733516][ T7072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.786848][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.798663][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.807994][ T2484] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.815167][ T2484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.845950][ T7297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.867043][ T7297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.876562][ T7072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.931738][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.941156][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.952969][ T6913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.005026][ T7297] team0: Port device team_slave_0 added [ 153.011845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.021660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.033762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.050125][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.060144][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.087293][ T7223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.101264][ T7297] team0: Port device team_slave_1 added [ 153.109111][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.116440][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.142640][ T7223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.172922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.185342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.256144][ T7297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.263108][ T7297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.291972][ T7297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.305633][ T7297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.312580][ T7297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.339570][ T7297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.397390][ T7223] device hsr_slave_0 entered promiscuous mode [ 153.444797][ T7223] device hsr_slave_1 entered promiscuous mode [ 153.484189][ T7223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.491815][ T7223] Cannot create hsr debugfs directory [ 153.522970][ T6913] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.580617][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.591027][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.601625][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.611924][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.634645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.643228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.652217][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.659887][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.668487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.677741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.686264][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.693312][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.701047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.747804][ T7297] device hsr_slave_0 entered promiscuous mode [ 153.805950][ T7297] device hsr_slave_1 entered promiscuous mode [ 153.844193][ T7297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.851805][ T7297] Cannot create hsr debugfs directory [ 153.892716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.901468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.911132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.920926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.930333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.939788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.948624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.958320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.971878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.986926][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.020758][ T7147] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.106621][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.116175][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.125554][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.133789][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.146564][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.180952][ T7147] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.209872][ T7147] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.278511][ T7147] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.378772][ T7072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.452618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.460766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.472406][ T7072] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.533695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.546509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.565531][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.579441][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.588510][ T2580] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.595645][ T2580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.611787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.651899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.659620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.675444][ T6803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.722333][ T6913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.734825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.743645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.752970][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.760152][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.790704][ T7223] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.860547][ T7223] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.917061][ T7223] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.984931][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.994669][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.003246][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.012537][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.022577][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.031581][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.058868][ T7223] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.116888][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.125076][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.133496][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.142576][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.151270][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.184984][ T6803] device veth0_vlan entered promiscuous mode [ 155.191599][ T7297] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.246940][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.255264][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.262907][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.271570][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.280029][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.288653][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.305735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.321790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.335603][ T7072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.343614][ T7297] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.446556][ T7297] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.506428][ T7297] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.567187][ T6803] device veth1_vlan entered promiscuous mode [ 155.621680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.630247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.642554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.651521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.663935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.672072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.681525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.690076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.700862][ T6913] device veth0_vlan entered promiscuous mode [ 155.721993][ T6913] device veth1_vlan entered promiscuous mode [ 155.745322][ T7072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.753146][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.765404][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.778757][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.792640][ T7147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.827394][ T6803] device veth0_macvtap entered promiscuous mode [ 155.856109][ T6803] device veth1_macvtap entered promiscuous mode [ 155.873501][ T7147] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.897342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.905674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.913886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.923098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.931059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.940456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.949510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.974760][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.983536][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.997373][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.006365][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.015604][ T2484] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.022669][ T2484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.031086][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.041540][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.050416][ T2484] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.057516][ T2484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.066479][ T6913] device veth0_macvtap entered promiscuous mode [ 156.075148][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.083275][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.116682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.129972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.141817][ T6913] device veth1_macvtap entered promiscuous mode [ 156.165996][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.190518][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.200070][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.215253][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.223706][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.268287][ T7147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.282817][ T7147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.304311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.312271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.321590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.331122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.340075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.349457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.358822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.367850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.376579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.389058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.397242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.409823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.423139][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.439924][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.451228][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.468707][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.486752][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.499018][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.508349][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.518341][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.531171][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.544772][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.556584][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.566780][ T7072] device veth0_vlan entered promiscuous mode [ 156.603719][ T7223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.613300][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.623520][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.643106][ T7072] device veth1_vlan entered promiscuous mode [ 156.695697][ T7297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.751463][ T7147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.778483][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.787030][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.796335][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.803794][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.881927][ T7223] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.922735][ T7297] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.975778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.983733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.998786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.008318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:09:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1020, 0x6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}}}]}}]}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x1e1800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040891}, 0x9e390256bcde23cc) socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "d6eaf8"}, 0x4, 0x2) [ 157.087648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.097240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.110870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.126703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.136490][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.143605][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.152662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.164969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.173442][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.180598][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.191129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.201268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.211326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.220883][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.228021][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.244778][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.255890][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.265407][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.276106][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.285705][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.294661][ T2580] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.301722][ T2580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.323492][ T7072] device veth0_macvtap entered promiscuous mode [ 157.335042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.343465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.354626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.363163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.372603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.381701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.455794][ T7072] device veth1_macvtap entered promiscuous mode [ 157.466415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.479422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.497807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.511788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.522530][ T7147] device veth0_vlan entered promiscuous mode [ 157.544345][ T7720] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 157.557146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.573281][ T8069] Unknown ioctl 1074026002 [ 157.577886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.578506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.603477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:09:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) times(&(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0xbc}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) [ 157.608541][ T8069] Unknown ioctl 1074026002 [ 157.624274][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.681193][ T7147] device veth1_vlan entered promiscuous mode [ 157.712074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.722165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.737892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.747664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.756824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.770787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.783194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.800084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.813031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.832249][ T7223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.879401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.892643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.901933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.911490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.921933][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.936546][ T7720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.939084][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.959609][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.971112][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.983181][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.107143][ T7720] usb 1-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.40 [ 158.121457][ T7720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.130559][ T7720] usb 1-1: Product: syz [ 158.135191][ T7720] usb 1-1: Manufacturer: syz [ 158.147051][ T7720] usb 1-1: SerialNumber: syz [ 158.164752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.175142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.190261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.200876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.230173][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.241891][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.252616][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.263400][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.277521][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.289299][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.313949][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.329766][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.341188][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.353172][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.364817][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.372295][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.407641][ T7147] device veth0_macvtap entered promiscuous mode [ 158.443544][ C1] hrtimer: interrupt took 30119 ns 04:09:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000040)=0x1) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000fbffffffffffffff0000000000c5001900fbffffffff43e4bb3686e05dbfea395878"]) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0xe, 0x80019c) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x40000) [ 158.632142][ T7147] device veth1_macvtap entered promiscuous mode [ 158.648354][ T7223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.664810][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.673107][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.704830][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.712434][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.815957][ T7297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.857266][ T28] audit: type=1804 audit(1594354146.105:2): pid=8095 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/2/file0/bus" dev="sda1" ino=15742 res=1 [ 158.914364][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.942039][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.985081][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.999201][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.030113][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.060769][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.121097][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.152374][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:09:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x5000, 0x3a19, 0x8, 0xf19, 0x0, [{0x2, 0x8, 0x3f, [], 0x1}, {0x1, 0xe0, 0x1, [], 0x3f}, {0x9, 0x8, 0x9, [], 0x4}, {0x5, 0x4, 0xfe, [], 0x3}, {0x1, 0x21, 0xd1, [], 0xf9}, {0x1, 0x4, 0x5, [], 0x1f}, {0x4, 0x1f, 0xfe, [], 0xff}, {0x7, 0x0, 0x81}, {0x4, 0x2, 0x9, [], 0xff}, {0x6, 0x6, 0x80, [], 0x6}, {0xff, 0xff, 0x1}, {0x8, 0x6, 0x4, [], 0x8}, {0x3f, 0x81, 0x2, [], 0x5}, {0x7, 0x2, 0x3a, [], 0x9}, {0xf7, 0x91, 0x2a, [], 0x28}, {0x1, 0x0, 0x3f, [], 0xff}, {0x3f, 0x8, 0x1, [], 0x6}, {0x9, 0x9, 0xf8}, {0x89, 0x20, 0x40, [], 0x7}, {0x3, 0x7, 0x3f, [], 0xce}, {0xd8, 0x9, 0x80, [], 0x1f}, {0x7, 0x1, 0xd7, [], 0x5}, {0x9, 0x6, 0x4a, [], 0x80}, {0x2, 0x7, 0x1, [], 0x1}]}}) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 159.187517][ T8063] udc-core: couldn't find an available UDC or it's busy [ 159.216206][ T8063] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 159.260605][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.313868][ T8114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.324669][ T7720] usbhid 1-1:1.0: can't add hid device: -22 [ 159.331159][ T7720] usbhid: probe of 1-1:1.0 failed with error -22 [ 159.385372][ T7720] usb 1-1: USB disconnect, device number 2 [ 159.421267][ T8114] device bridge1 entered promiscuous mode [ 159.532289][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.578848][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.593010][ T28] audit: type=1804 audit(1594354146.835:3): pid=8098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/2/file0/file0/bus" dev="sda1" ino=15747 res=1 [ 159.689781][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.710656][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.729169][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.734444][ T28] audit: type=1800 audit(1594354146.865:4): pid=8098 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 [ 159.742266][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.790024][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.818192][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.837195][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.870863][ T8124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:09:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000c3d364064190100d4f6000000010902120001000000000904", @ANYRES64=r1], 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) 04:09:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='vcan0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000240)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x9c102, 0x0) [ 160.006839][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.028493][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:09:07 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x3ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x1000) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) [ 160.092323][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.122393][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:09:07 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x881100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380)) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000011c0)) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x40000001}) [ 160.161837][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.190902][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.247842][ T7223] device veth0_vlan entered promiscuous mode [ 160.343046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.355914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:09:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002880)={'vlan1\x00'}) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="fffa000000000000"], 0x20}}, 0x0) accept4$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x44}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400), 0xc, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB], 0x19c}}, 0x20004420) [ 160.401615][ T7223] device veth1_vlan entered promiscuous mode [ 160.440224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.451958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.490394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.562442][ T8153] batman_adv: Cannot find parent device [ 160.573225][ T8153] bridge1: port 1(gretap1) entered blocking state [ 160.574157][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 160.580501][ T8153] bridge1: port 1(gretap1) entered disabled state [ 160.596570][ T8153] device gretap1 entered promiscuous mode [ 160.608222][ T7297] device veth0_vlan entered promiscuous mode [ 160.622482][ T8150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.652780][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.662895][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.678478][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.760679][ T8153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.845075][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.853664][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.887626][ T7297] device veth1_vlan entered promiscuous mode 04:09:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x5, 0x1) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 160.936689][ T7223] device veth0_macvtap entered promiscuous mode [ 160.974544][ T7223] device veth1_macvtap entered promiscuous mode [ 161.024532][ T5] usb 2-1: config 0 has an invalid interface number: 4 but max is 0 [ 161.032560][ T5] usb 2-1: config 0 has no interface number 0 [ 161.061148][ T5] usb 2-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=f6.d4 [ 161.082371][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.097659][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.102407][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.117084][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.128751][ T5] usb 2-1: config 0 descriptor?? [ 161.151078][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.199657][ T7297] device veth0_macvtap entered promiscuous mode [ 161.225138][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.243253][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.260923][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.292282][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.324510][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.339742][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.350100][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.361858][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.380958][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.397847][ T7297] device veth1_macvtap entered promiscuous mode [ 161.399699][ T5] RobotFuzz Open Source InterFace, OSIF 2-1:0.4: version f6.d4 found at bus 002 address 002 [ 161.432714][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.450665][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.474832][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.483677][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.497487][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.509238][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.519937][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.531420][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.543739][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.556033][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.565972][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.576940][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.588359][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.604210][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.606229][ T5] usb 2-1: USB disconnect, device number 2 [ 161.613020][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.667275][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.685785][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.696644][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.707650][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.719347][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.729855][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.739923][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.750434][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.760432][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.771933][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.786542][ T7297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.807282][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.817054][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.828338][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.839240][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.849763][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.860905][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.870877][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.882790][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.896375][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.906886][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.917040][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.928087][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.939799][ T7297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.960282][ T0] NOHZ: local_softirq_pending 08 [ 161.979017][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.988072][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:09:09 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x3ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x1000) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) 04:09:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12012100ed115d400120021a9bf8000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0xca}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000003d7c2ebcff08b3ba42e9da7d134"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 04:09:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) chroot(&(0x7f0000000180)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x4800) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 04:09:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8002, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x100) write(r0, &(0x7f00000000c0)="fc001e1300932100010000000000", 0xe) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:09:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x6, 0xffc4}, {0x400, 0x4}]}) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x7}], 0x48) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200000000400200) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 162.864185][ T3835] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0}, 0x0) 04:09:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_int(r4, &(0x7f0000000040)='net_cls.classid\x00', 0x2, 0x0) 04:09:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 163.237465][ T3835] usb 6-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 163.269619][ T3835] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:09:10 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x40000000000000, 0x2000000}, 0x0, &(0x7f0000000000)={0x1ff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, &(0x7f0000000080), 0x0) [ 163.306690][ T3835] usb 6-1: config 0 descriptor?? [ 163.414229][ T8087] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 163.562500][ T3835] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 04:09:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc01ff003639405cb4aec12f184986e07c8790dc25f4b49ee29040e778864b357afa", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/46, &(0x7f0000000080)=0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) [ 163.764282][ T3835] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 163.784854][ T8087] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.787745][ T3835] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 163.802673][ T8087] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.831408][ T8087] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 163.860598][ T8087] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.888234][ T8087] usb 3-1: config 0 descriptor?? [ 164.076663][ T8215] syz-executor.1 (8215) used greatest stack depth: 23440 bytes left 04:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x6, 0xffc4}, {0x400, 0x4}]}) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x7}], 0x48) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200000000400200) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 164.444276][ T8087] usbhid 3-1:0.0: can't add hid device: -71 [ 164.457081][ T8087] usbhid: probe of 3-1:0.0 failed with error -71 [ 164.498971][ T8087] usb 3-1: USB disconnect, device number 2 04:09:12 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x90, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x5}}]}, 0x90}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000100)) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="03020000000000002800128009000100766c616e000000001800028006000100050000000c0002000e0000000a00000008000500", @ANYRES32=r6, @ANYBLOB="08000a000bb641b1755a901844c934b4138fe675f59f9a83bb7b648548522eac39ce36fe58390baa136da95d319e74ffca779449515afb"], 0x58}}, 0x0) [ 165.155567][ T2484] usb 3-1: new high-speed USB device number 3 using dummy_hcd 04:09:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000100)=""/125) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x2}}], 0x1c) [ 165.894241][ T3835] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 165.912665][ T3835] asix: probe of 6-1:0.0 failed with error -71 [ 165.943982][ T3835] usb 6-1: USB disconnect, device number 2 [ 166.654193][ T2580] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 167.014288][ T2580] usb 6-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 167.023450][ T2580] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.033519][ T2580] usb 6-1: config 0 descriptor?? 04:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x0, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r2, @ANYRES32=r3, @ANYBLOB="080005d06587895152fc481031daf46df8602b9eb2d3458fe04d2d1de7d652aacc28c30e6014df06e546684ff4e4d4d2f809084e328755a88ea31c702aec7cacfbaba5833758add52ce0f39fcfbe8d90d9313bffc155182a4bb60690ac2081ad87f8344c5a4d1132e960a2c8c4886796e35fc2a27fb431c28326e4097d8a763e3aeba29edde111869e007ccc5a453a55f072cd8fe8aeb1ca0e8cfce22fc202f701489d8a276aecdbbcfb3db4feb62fe730429e9f189da57a161e4feb1f69dfdb7512f479089f2e3bbb09f0d9b100", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)=0x0) r6 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r11) fsetxattr$system_posix_acl(r6, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=r7, @ANYBLOB="79ba3edce9aad52500000080000000000000bd5668a4763033ac9735bff584f3ae975b147e63cd8264f926a77d08e13fd0db011991c44506ffb0c0320f1eaae5d7ac43f61b9db166818af7011d85dea71290c574a5f587923bdad7a08672afba2ca7", @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r7, @ANYRES32=r8, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472ff0000000000", @ANYRESOCT=r9, @ANYRESDEC=r11, @ANYRESOCT=r1, @ANYRESDEC=r4, @ANYRES32, @ANYRESDEC, @ANYRES32=r10, @ANYRESDEC=r8], 0x8c, 0x0) setresuid(r2, r5, r7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:09:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x448440, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x880, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x6050}, {r1, 0x1000}, {r4, 0x282}, {r6, 0x104}], 0x4, 0x100) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) 04:09:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x4, 0x3, 0x4, 0x1d84}) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_getscheduler(0x0) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}, {0x0}], 0x4}, 0x0) pipe(&(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x45, 0x80, 0x0, 0x80, 0x0, 0xfffffffffffffffb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x7ffffdff, 0xaa}, 0x2810, 0x6, 0xfffffff8, 0x2, 0x7, 0x28d6, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 04:09:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x9, 0x9, r2, 0x0, &(0x7f0000000000)={0x990a93, 0x4, [], @value=0x3d9d}}) mq_timedsend(r3, &(0x7f00000000c0)="b405dc5f538723dde8bb341562f5c48bd629ac1edb742f226625442131479386d616428e19b1cb22b1f66b6524130804f3e1c67659be19afcad26d2db2b37288497fa89cd3520630e245723dd2708ed7c4371107aa000252a3d5130b4ae45f", 0x5f, 0x0, &(0x7f0000000140)={0x0, 0x989680}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) 04:09:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xdff2f870df07bbc5}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x200, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x880c}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaff8c834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8, 0x0, 0x8, 0x342, 0x9}) [ 167.210505][ T2580] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 167.261704][ T2580] asix: probe of 6-1:0.0 failed with error -71 04:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x8000, 0x9, 0x5, r4}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={r5, 0x7fff, 0x5, [0x70, 0x0, 0x5, 0x3, 0x3]}, 0x12) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x20, 0x4) r6 = socket$netlink(0x10, 0x3, 0x15) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0x1, @vbi={0x7ff, 0x101, 0x101, 0x34324948, [0xb5b, 0x4], [0x80000001, 0x20], 0x1}}) r7 = socket(0x1d, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x31b) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r6, &(0x7f0000000680)={0x0, 0x8944, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r8, @ANYBLOB="6e69e58005f6bca1cfa313fd3e151217cde5f2e24aed16a965feb5c56feaeafdc7e4d4793812a4d3e7cc0d6be2633db7570047168f14df89ce00f63c7cfd69cce7c7e97abf951d6f73171f145c3ec55d1b9fe4ce69ecf29090acb880b3032a8e382e2ba96fdbb340a1840e842e25cf6a2054f7eea6c32493608f11c55988b6f3455e94ac6d19"], 0x40}}, 0x0) [ 167.306884][ T2580] usb 6-1: USB disconnect, device number 3 [ 167.346957][ T8325] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.355152][ T8325] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.398862][ T8325] device bridge0 entered promiscuous mode [ 167.413580][ T8333] can: request_module (can-proto-0) failed. [ 167.428928][ T8331] IPVS: ftp: loaded support on port[0] = 21 [ 167.437899][ T8333] can: request_module (can-proto-0) failed. 04:09:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$phonet(r3, &(0x7f0000000100)=""/65, 0x41, 0x0, &(0x7f0000000040)={0x23, 0x8, 0x9}, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:09:14 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="3a03000019002551075c0165ff0ffc0280200003105a00050009101a0202000000000000876b2d6f91c9ef4291842594e336e737d49e4ace4f0ab20e3ea2a04a455569ce25a948ba9375f3bc1c20cff3697049b7fc5b0a3c159fd714443baa5053f91cbe798c2dcadc7a7025f92bb6c70b18c88bd40201918aae5810cbe800f35140b3ed03224d98d18e1b81b4e39aa66a9fd5d718fca42eea8660d40acebfae8cd6343d663c9241b3af34d32878d334bbbf42", 0xb3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xf4, 0x3, 0x21, "a0d963b116c4060b4f04a791e93c160b", "90034b9e539d433eb22e85ad47f095c6cba606ba5f9f43dfe83e052a78d01c1f00beea1f514859da0adf05833f0b4afc92f94d171708caec18c52062ec71681f3af91f1fabc71008c4b4ca189a7c06576a5c9ab0a3f89c810d8a239e570f44c3a680a7a9f3970ceaef9b10ff2f92affec03708d216a0ac0982c180966a404e2da485b3542c795605c378dd08f35fefc655c5de752da72154afd97a45cd8997350bc970899215fbf0998f7d9ba0202865eb784d65db5f1d0049d925768fb5af0ffac19129bf5e554fd9e8d6f10fb0554c69e321124a617309d6455b21251e3e"}, 0xf4, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'veth0_to_bond\x00', 0x81}) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffffffffffffb9ec, 0x3099c0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000280)={{0x5, 0x1}, 'port0\x00', 0x18, 0xc11, 0x12, 0x1, 0xbd13, 0x0, 0x10001, 0x0, 0x2, 0x1}) 04:09:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x0, 0x1f, 0x8}, &(0x7f0000000080)=0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:09:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x1, 0x4) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x2100, 0x70) ftruncate(0xffffffffffffffff, 0x200005) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x1f) sendfile(r3, r4, 0x0, 0x80001d00c0d0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 04:09:15 executing program 3: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902840003010000000904000000010100000a240100000002010213240600000600000000000000000000000000090401000001020000090401010101020000090501090000000000072501000000000904020000010200000904020101010200000b24020109047901b3a4fb07240100000000090582090004"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000380)={0x0, @win={{0x711, 0x9, 0xdf38, 0x4}, 0x5, 0x3, &(0x7f0000000240)={{0x2, 0xd1c3, 0x101, 0x80}, &(0x7f0000000140)={{0x1f, 0x2, 0x6, 0x4}}}, 0x1f, &(0x7f0000000b00)="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", 0x7}}) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r5, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044840}, 0x5) 04:09:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000140)={0x80000000, 0x0, 0x45d}) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x1f, 0x209, 0x8000, 0xa5a, r7}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) 04:09:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0xffff, 0x10}, 0xc) ptrace$setregs(0xf, r1, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x100000000, 0x280000000000) 04:09:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}}, 0x26) r7 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x440, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f0000000180)={0x8}, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 168.242974][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 168.314157][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:09:15 executing program 4: pipe(&(0x7f0000000100)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="8806000002000500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006000128009000100766c616e0000000050000280060001000000000004000380400003800c000100ffffffff090000000c0001007f000000020000000c00010000000000030000000c00010009000000fc0200000c00010004000000fabffffd08000500", @ANYRES32=r3, @ANYBLOB], 0x88}}, 0x0) 04:09:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x94, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_NAT_DST={0x6c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, [], 0x7f}}]}, @CTA_NAT_DST={0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x300e}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000001}, 0x40804) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x246c3, @loopback={0x8, 0x7ffff000}}, 0x200001c0, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xff, 0xb4, 0x0, 0xe1, 0x0, 0x80, 0x5502, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x400, 0x2}, 0x5000, 0x8, 0x10000, 0x5, 0x73a1, 0x1, 0x2}, r4, 0x10, 0xffffffffffffffff, 0x4) 04:09:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0xfffffffffffffd9a) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = inotify_init1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/75, 0x1f}) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FITHAW(r6, 0xc0045878) 04:09:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x29) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000001, 0x8000) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 168.507552][ T8433] ptrace attach of "/root/syz-executor.5"[7297] was attempted by "/root/syz-executor.5"[8433] 04:09:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2020000aaaaaaaaaa0008004400002000000000f3119078ac14149d6a31bbe00000010789a822000c987801000000"], 0x0) 04:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000040)='./file0\x00', 0x200040, 0x180) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000080)=r6) r7 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 168.574133][ T5] usb 4-1: Using ep0 maxpacket: 16 04:09:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=r3, @ANYRESDEC=r1], 0x48}}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0040000002000000080349dae206e83597d46cfe63444ef5a02916697547bc32e821f0f841eba94a343b5508c76e240964312ad44e2a3f9b5e3ed28207d1be085e0b0f27c2d7e74c56287c147f995d7f88a9d38decdfb762148adcdc64f52c3ec9845d99f191f987db25e1255e920a3107406b9567efe7d42a88bf78054aec1f6ff00ae436191dba84119c1c75edbbacf696cb323839791bb7256dbfb24f5f27e9fc58e1c8448d10302739464495a552ee210b24871a09b86fdbdb31e4201b15ee500a17a149460a94b5baa972c31cc18f99d3ae445ea6aa0106d4413a32e0bbde1a50991c90e5fed5a8443d21f76cd24762e5c1343af9d5c7aaeabf646e21a5051d4598dd86c79da0530234df4c8bf974551d4a2ea108d1d37674e3637732ac73c72318acb1652d03d9e92441f4e80ac493c7e358fcd8c792663eeca371211f844ec80456544ba06cf98dfa471c9917c8dffaf3419d2a8c8632ca3bbb2599a39c1ce8d24293b489ca6100b0"], 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@mpls_delroute={0x24, 0x19, 0x4, 0x70bd29, 0x25dfdbfd, {0x1c, 0x10, 0x14, 0x9, 0xff, 0x2, 0xfe}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000011) [ 168.624360][ T332] tipc: TX() has been purged, node left! 04:09:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000000)="b0cd622b58ad327ef3cee37fb10fc7e5326ab9cc680b6028adeb69092f445d6b", 0x20}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9f05dc0018050200a44300009f"], 0x0, 0xb1}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x3000}) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0xc) [ 168.708446][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.731698][ T5] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 168.760660][ T5] usb 4-1: config 1 has no interface number 1 [ 168.770119][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.781807][ T8452] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 168.788431][ T5] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 168.831045][ T8450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.875102][ T8453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.953896][ T8450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.004889][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.013961][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.044646][ T5] usb 4-1: Product: syz [ 169.048854][ T5] usb 4-1: Manufacturer: syz [ 169.053447][ T5] usb 4-1: SerialNumber: syz [ 169.395090][ T5] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 169.403789][ T5] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 169.434244][ T5] usb 4-1: 2:1 : sample bitwidth 121 in over sample bytes 4 [ 169.513808][ T5] usb 4-1: USB disconnect, device number 2 [ 170.114168][ T2484] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 170.361321][ T2484] usb 4-1: Using ep0 maxpacket: 16 [ 170.484444][ T2484] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.500419][ T2484] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 170.511051][ T2484] usb 4-1: config 1 has no interface number 1 [ 170.526701][ T2484] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.546921][ T2484] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 170.714536][ T2484] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.723615][ T2484] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.732175][ T2484] usb 4-1: Product: syz [ 170.736469][ T2484] usb 4-1: Manufacturer: syz [ 170.741066][ T2484] usb 4-1: SerialNumber: syz 04:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x2) r2 = socket(0x11, 0x4, 0xfff) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'veth0_to_batadv\x00'}) 04:09:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x40000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:09:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'rose0\x00', {0x120ffc31}, 0x101}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0x10, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 04:09:18 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_usb_connect(0x0, 0x35, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x9c, 0x55, 0xe5, 0x40, 0x499, 0x100e, 0x37c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x42, 0xb, 0x70, 0x0, [@uac_as={[@format_type_i_continuous={0x8}]}], [{{0x9, 0x5, 0x8f, 0x2, 0x20}}]}}]}}]}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000000)={0x0, 0x400, 0xfffffff8}) 04:09:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 04:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x7d2b) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000000400203) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7218}, {0xffffffffffffffff, 0xe329}], 0x4f, 0xffffff07) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0xdf75, &(0x7f0000000100)="ee5c6dafb9c9e6afc32aac51d97acc3534cf8ffa083cde2e5a6e6a2fcee78311ffd683a8f7d4a277100816d94bb3e0af21335d927abceccc8a3f23f026e9d4ee308d80399b660f6ce83a6e5f0afdedd517441e2fee1f23db0c260393757c0c89064755d503000002eef9697634") ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0x800c5011, &(0x7f0000000080)) [ 171.064431][ T2484] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 171.072304][ T2484] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 171.130165][ T2484] usb 4-1: 2:1 : sample bitwidth 121 in over sample bytes 4 04:09:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x101c01) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x1, 0x7, 0x1, 0xfffff800}, 0x101, 0x4}) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 171.203249][ T2484] usb 4-1: USB disconnect, device number 3 04:09:18 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8082, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x100}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r7, 0x6b}, 0x8) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmsg$NFT_MSG_GETCHAIN(r8, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c050}, 0x4008001) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x80) 04:09:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10400}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x28}}, 0x8000) [ 171.377549][ T8576] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 04:09:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) write$binfmt_aout(r0, &(0x7f0000000280)={{0x10b, 0x5, 0xfc, 0x192, 0x54, 0x3ff, 0x59, 0x5}, "03ee806eddcaea032207cc98af023fb7851de93ae1b148e43937ef9f5e3aebb17624afc2f6e9e0d67919316d4f7c4f43b3a1b9db228c6e9fbdaaab00abd80b34a1035a54897f3fbc4919d2ec016ff3bb9e48f34a09483090ebd32b7141f820c7f39bb6b2a78c97560d65c1d126c0d8c34554dcd0dc5f525a6285d0c17b77841a3dc7e1daf0bb38963bfe3a368ae45b7a5ba742c1c19db2611b005e73ef8053bdb5fce5c359dc067e63b3d5809b8db9a881d20fab4fa1328f", [[], []]}, 0x2d8) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x12001) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4003, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x3, 0xffffffffffffffff, 0x1}) epoll_create(0x3f) [ 171.444328][ T2580] usb 1-1: new high-speed USB device number 3 using dummy_hcd 04:09:18 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r6, &(0x7f0000000280)=[{&(0x7f0000000180)=""/152, 0x98}, {&(0x7f00000000c0)=""/125, 0x7d}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r0, 0x907, 0x70bd2b, 0xfffffffc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) 04:09:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 04:09:18 executing program 2: clone(0x20002044ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) setpriority(0x1, r2, 0x20) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x2) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xffffffffffffffd9, &(0x7f0000000140)={&(0x7f0000000380)={0x78, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'xfrm0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008080}, 0x40) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) [ 171.595551][ T8583] IPVS: ftp: loaded support on port[0] = 21 04:09:18 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x800, @mcast1, 0x101}, 0x1c) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 171.824409][ T2580] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 32 [ 171.855900][ T2580] usb 1-1: New USB device found, idVendor=0499, idProduct=100e, bcdDevice=37.c4 [ 171.909668][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.969506][ T2580] usb 1-1: config 0 descriptor?? [ 172.025591][ T8536] raw-gadget gadget: fail, usb_ep_enable returned -22 04:09:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf66700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x42601, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc1}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x81) [ 172.210411][ T8635] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 172.256969][ T7720] usb 1-1: USB disconnect, device number 3 [ 172.591444][ T8583] IPVS: ftp: loaded support on port[0] = 21 [ 172.944273][ T332] tipc: TX() has been purged, node left! [ 173.044334][ T8087] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 173.406130][ T8087] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 32 [ 173.434191][ T8087] usb 1-1: New USB device found, idVendor=0499, idProduct=100e, bcdDevice=37.c4 [ 173.443249][ T8087] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.494885][ T8087] usb 1-1: config 0 descriptor?? [ 173.515107][ T8678] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.741600][ T7720] usb 1-1: USB disconnect, device number 4 04:09:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) tkill(0x0, 0x22) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r3, @ANYRES32=r4, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r5) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001640), &(0x7f0000001680)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006500)=[{&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740), 0x0, &(0x7f0000001a00)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xa8}, {&(0x7f0000001ac0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)="53955b02e68e9d5f8790f90ef5b4e6b6984ee0bc983cf12c6c82536d5d40ab6d108bd6500ec04ee885c607ab5a7f4aeeb699681cdbb03245c00f52dc252ff34b6831d974657455ed39b0c48eceae1a5a182158f52c93d37a", 0x58}, {&(0x7f0000001bc0)="5162fa61f84251132465d91cf5b725ea42751b1eb550c70f4b413168", 0x1c}], 0x2, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78, 0x41}, {&(0x7f0000001f00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000001f80)="f796d3ef65cd84a0151153a74da69c9cf7b192b0d1aa8fd3aa4c", 0x1a}, {&(0x7f0000001fc0)="6fff89969355e4d2f1d7391e72a4c45c7d4c90a75c922bd6c0dfe26c2e9c267073e5d4204c1e95994728c13387eaae80d9c1e2ad07ae18104c0f6d59c97a99cb6d2944d20b2422f1eff0c4f7e8d6e24110", 0x51}, {&(0x7f0000002040)="d13d064ac6beac2cbeed1167fbcf4f48c65401284ad81423c169d7e0ec0ea2710af51f9f89475297c7fa6f1f6d010371b7f3717b999f67c3c63caf5e7218662ea2b09458f023f95312ff70c33f012248eb6dc954f741413dc18ff4aa0eab5a9555c7dde262ecfafb94934173a8e3dadce2345f212c522e71248ff0b9e9ff380cbb903961c103019534d193707b0ebb2617a0a617b32138f0b56b06c771481d50f2ad7f0cd2521977b20d2eaa98633799a5482ea7ba0271c3396e92d635da0a377a031af3d47f8c7f635812152a3f15c6f5cf6c627993857c827c212a18eb2e5f11ea1e5318b44b", 0xe7}, {&(0x7f0000002140)="786480a3b92f6173ea7403ac65faf61063dc58b16429a7ce083b6c38f94c673ccee8ec822b78689a2d9796a04ccf69646080ad3713ebf2b7ddfcbf493aceb60938b3fce2df3bad4bf3bc1a60dda9dc4faa35fa07ff22bc159bb1efdc7ab7c9f80f230b726e9c84ef320fff6ab4b971a0dc46edcb00008e8b610c0736da188145779d362f5b56132a", 0x88}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="94e288047eff4ab1d5b93c969f6529182b2da561ce0e7ff5a1b50a9f76c933443aa4856ab2b820ed001e908174708d3546183e87268ee8b820e899e0cdcbae77b3f12b8cb127ea40a3d06502c3f15f9dc45a5b2b4573d41ad841eb596a25be8a753ca774fa29aa4e0b803eacb6a9107ab73851e66c7e449e268adcf763dc47deae36bd855f58a8ede8", 0x89}, {&(0x7f00000032c0)="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", 0xfc}, {&(0x7f00000033c0)="d97054e93b937f63ea99676e689aeb0530d2d4483553bdc26d4066862cb206e5d78d31411aa4efbbb9adb0e2574408117b892fdf82aa90dcb8c3731dfe32f5aa5aea79db420991f9b9eb4e7758e1bedb2a66d88d365f7f3d3ce821859f28f3585af0b68e30a51273e223213fd2428bd068668e4ae511ac0369f9168565b953821de5551e7d249fc6c9c92aed1a16baedf1ba59b91f276e33b0a5a29e1677eee26c34acb0ba44860278f4c40c1569c26aec48a126aa8a2223bbe634c45b", 0xbd}], 0x8, &(0x7f00000038c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x81}, {&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003a00)="6cb66693140762b339dafd5496fafebcc50dff0eda21d9f6c246b4a3c9af9c4ae9cc15dd9fe08fbbf4cdbabe2de4dcf40a23c7fb94e2a170bf9f15e87c7015fd14a9c133f2f43629712fff2390d9acd45038af491d06f3fe1e8c02d2c7a2c0c6b29d07934bac7315b8e36929f90cc7382a238bd2c1022fa23b8ee3762d77a732fa8059fbb6e8a7ce542bbd2f900bbd4962848d713c03a2631cacd57846c1c36e6dfe3ba642942fcbd3874c0d456af964d9cf6cd185c2bb26fd4a40266957f20e1f3c60f4fd1df23ce0fda5a719d81ce421a4c3c99744eeaa", 0xd8}, {&(0x7f0000003b00)="5e89a2c79fe6dee9a473bf50e5df350c012934949eb4e9edf73c299ecf62725cb5", 0x21}], 0x2, &(0x7f0000003c80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xb0, 0x8000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x1000}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000003dc0)="4a66c2d491d3f446108fd5da092aaa339703c116b932b773fc688b0d5b9ebeb04274aed768d4722543214714c4e2590eed3883f462ce4abe100bf09435fab1afd35b44c8d8abba1afa16852e3e98bbab322daaed656dcfed2c58dea63e0df574a1db6ea7142c43bef9ca25c94485a0368af8eeb2d2ef2c6c427010084cb9d056818e306c25112d9d4fe97b922ac488d2ffd278f2b647145009215f5faa5eceb35ba9202ce01bb46d95263be7e7c44cff1fea1f1ec39014cd31ee2a8265aa8ecb6004475d2e343302ebfa495238fee7d9e18ae7230576", 0xd6}, {&(0x7f0000003ec0)="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", 0x1000}], 0x2, &(0x7f0000004f00), 0x0, 0x804}, {&(0x7f0000004f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005140)=[{&(0x7f0000004fc0)="30001dec74c947c1ce81", 0xa}, {&(0x7f0000005000)="e19a9a4346eaefda7a915d72d981cf8f8fe71c71ec1445894a33fbadd6e1e2dfc85f205f8cacb3cf75eb10216dd553a701d3473f9c501951d2e4384f27ca82c131297e560a47c2beefcbe8ec53710972c1d3c625ff061c7d59431e7d0dd6038034ebc2ae6419969afe5efe75ba3433852bbed25e7c5ccdf726529b206644db00fe4023cc64d8fc6aa25b59f4a9b2c852170d180c55b233bcd1a97262b1cc15ae423b11b7f8c2fa3243be3990a89934b18e733be800fedaec5ffad05b3e9a0e3746c646fecd1d6c7ad0dac2866b131f0c252d5b17fb3d6ce0bc9412fd8631b7874af7931e6edbb580b0f55c0d76efdd9fb05835abbbd896", 0xf7}, {&(0x7f0000005100)="d1df60b6d4794e37423d50ea30eba1fcb64ae7df4409b385bc6369daeb3cbab14a1af0", 0x23}], 0x3, &(0x7f0000005740)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="140001006e00"/16, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}, {&(0x7f0000005840)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005ac0)=[{&(0x7f00000058c0)="8b8b1196b3ca9ce2e841a5b3de25147564f45ae1cbfbd16744dc35f79aea24a6f4e7f0d755e8819f07fb699cb98bc2e11365b8f5c00c5e3e2e9d859c6d922bb65344ef2420a6a4632ca947661107aef83c3e985a2a23684af9c49b84bc5df45746b070d255960d22dfe9cc4cf8dd308900308afde42a72a04066887558405c5fdd46ec974d9c2d2e6c128ae742cda4f7642ea31af7833a789d3172be8d2c984d30ac8df3f30161f0dc1bb216b34fb2b05dd44eec566155e4a4173ad02408c252", 0xc0}, {&(0x7f0000005980)="fce94ee25fdfc9b39ec79ef79e2047010031a1d6168704641e22eea1a1f32da0242ff564f8de52da7edbfe1633c22bd3295fe943e220e33cb3e26a5f0e61a67e4633b7772a608c35185468995f56deb85ee0ec6465a268f8ea5d9b506f6cd848977ca23338fbf8d7e038ab5950e7a7687f67c3413f5c530fb2802406ec5f7bb803f25e71a1f92f7d71104a1e19a459cb66677f08a55a65687f2247", 0x9b}, {&(0x7f0000005a40)="11bbf2731e34843353f0526585c464a3f2f7a9121730285531caa6271dba8e56c6bbfd20e7878f499b222fc3ea7a15eeb05da161c855160233b016efa6560a38741b98599e376aa64ebd998aeb535c6de0a790e5fdf3b6f53ad16b0bf67afbef49b3753b98", 0x65}], 0x3, &(0x7f0000005cc0)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x800}, {&(0x7f0000005dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005f00)=[{&(0x7f0000005e40)="53f6f5e5ff5a681aaa0cceddca25dfa4e453a0aedf6245c850579e7253c11f1079169ca0f18dbb0e196aa87e151c80e016e2e3a82632fb9137562978f7ed483cadbd5763a5db78e76eea22f9a688dd8302cf872258", 0x55}, {&(0x7f0000005ec0)="12c3cb2f1bb0b466f8df5ed4bc9e402f15a15a2a98227c8f7e2a", 0x1a}], 0x2, &(0x7f0000005fc0)=[@cred={{0x1c}}], 0x20, 0x10}, {&(0x7f0000006000)=@abs={0x0, 0x0, 0x6}, 0x6e, &(0x7f0000006200)=[{&(0x7f0000006080)="9652a6b3bb089ffe3545d4bde0c045bff222f04c86a6c51b9ca63236ce7aee566c50e26ffcb37e53b8f460389cc303beac95666c9b7b036a766e8149124c9a3a5ea8761b3424a283677d94090d14b262be79875b651c94fe7e690db97e97a51f28718cced8405d40737ba368ffb75e67", 0x70}, {&(0x7f0000006100)="be77cc2565259bd5978d11a83a19acee5b9294ecc05b14925e4a2a480879adad0877ff608e14b9d451a44659b3bd8cfa0c8a26a0ca16bfa88c21595c6caec1565cbd8467224103deeaa49795b7b61d891fe24d811240a44d543d0e77cdb669b31bb0c87526c9301c15f39c4b2924fc2c1a609f707c50664f86e4d66063a24a96085710ad2eb3844f7ce41e7874d7c6617f4afb3cd59c57996e31da0b5bfe91e01944bb5c64679893a7cec8039dce651d53e49c311facf2cac61b894626ae3ca83ee44ea0969d7b35539680abb1de5d1c18792e5aa8715b5da4174f57ba1c7721b058ecc753", 0xe5}], 0x2, &(0x7f0000006380)=[@rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r5}}}], 0x148, 0x4000}], 0x9, 0x4040004) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/76, 0x4c}, {&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f0000001280)=""/94, 0x5e}, {&(0x7f0000001300)=""/140, 0x8c}], 0x6, &(0x7f0000001500)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x200}, @fadd={0x58, 0x114, 0x6, {{0xf98c}, &(0x7f00000000c0)=0x7, &(0x7f0000001440)=0x100000001, 0xf1, 0x6, 0x0, 0x4, 0x6, 0xa9}}, @mask_fadd={0x58, 0x114, 0x8, {{0xd6b, 0x9}, &(0x7f0000001480)=0x7, &(0x7f00000014c0), 0x9, 0x2, 0x9, 0x8, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfffffff9}], 0xe0, 0x1840}, 0x40001) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80045017, 0x0) 04:09:21 executing program 3: close(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 04:09:21 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500005c0000000000019078ac1e0001ac1414aa050090780000000042000000000000000088000000000000ac1414aa442c0003a000800000000000ac1414aa000000007f00000100000000ac1414aa00000000ac1e000100004efeb646242c81d89cbec1ca71e8640000"], 0x0) 04:09:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xf9e) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x3d0000, 0x6, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2090b, 0x0, [], @value=0x100}}) getpeername$unix(r3, &(0x7f0000000140), &(0x7f0000000200)=0x6e) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000380)={0xa0, 0x0, 0x4, {{0x6, 0x1, 0x80000000, 0x5, 0x91e, 0x8, {0x5, 0x80, 0xffffffffffffff80, 0xdf5c, 0x10001, 0xc9, 0x1, 0x3, 0x4, 0x2, 0x7, 0xee01, r7, 0xff, 0x101}}, {0x0, 0x1b}}}, 0xa0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000280)={0x0, 0x8, 0x7d, 0xaef4}, 0x10) syz_usb_ep_write(r0, 0x0, 0x33, &(0x7f0000000040)="95a45a01eeea37247d10e62573f9896a32db9524fcbb7bf08b2753b5ddc0ae7cf9ca5504cb1be67950b0d13b93c332f32edf5f") 04:09:21 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0xfffffffffffffc43) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f0000000240)=""/238, 0xee}], 0x3, 0x7) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) 04:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0xcf04, 0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x121902, 0x10) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000180)=0x2) openat$cgroup_ro(r2, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='stack\x00') ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x7, 0x7443, &(0x7f0000000280)=0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_usb_control_io$hid(r4, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 04:09:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2041) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@private2, 0x4a, r4}) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4, 0x200}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) 04:09:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x2c, 0x35, 0x8, 0x70bd28, 0x25dfdbfb, {0x3}, [@nested={0x18, 0x8c, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @uid}, @typed={0xc, 0x31, 0x0, 0x0, @u64=0x3}, @generic]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf2501000000080001000300000008000200010000000cc90b800504030005000000080002000200000008000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6a19119ba4295bc2b02a0b00dc73b8fe70da3f", @ANYRES16, @ANYBLOB="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"/346], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="00032dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b00193f6e2b82a65ef26278126c67a7f1b5b0249f7d19ff6a5e4c1345e9db30000", @ANYRES16, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="95008235", @ANYRES16, @ANYRES64], 0xa0}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0f298c9000042c"], 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x154, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xf8, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24f2ac61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33fe1a49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2722bcae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e72078b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35de492}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54e79a78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x741f193b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a265422}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x453c1152}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x682b4eac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44fa20f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6e90f7}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79dbba89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70173c8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}]}, {0x4}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x454dfd40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc640373}]}, {0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x24044040}, 0x6004) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000dc0)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="04002bbd7000fedbdf250400000004000c80c80008802c000780080006000f000000080700001a91c9290800050008f1f42908000500006cfb47080005004cb1480d24000780080005008038c90f0800060051000000080005007e9ed36508000600f00000003c00078008000500dc258a4808000600130000009f7a461fd17808000500b24ca30d080006009300000008000500fc59247b080005001953ac2e08000600a0000000240007800800060015000000eaa4a608000600850000000800050006bea64a080006006f00000014000780080006006e00000008000500c6"], 0xe0}, 0x1, 0x0, 0x0, 0x40028891}, 0x20014840) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4d000080", @ANYRES16, @ANYBLOB="000329bd7000ffdbdf250100000064000c80090000000000000096040000080009000233785808498a00e10009fcb8ae3434080008000a00eb7e000008000900b329084208000900c434914124000b80080009005a14281508000900ff36a71009000900712d7b6f080009002616ec7308000200"], 0x80}, 0x1, 0x0, 0x0, 0x20040804}, 0x60040001) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x7fffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x3c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd6a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c7908ad}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb96e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4433}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcb1ec5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ecf}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62a7fd3b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1dc978ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e048aaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:09:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BYTEMODE={0x8}]}}]}, 0x38}}, 0x0) [ 174.107640][ T8743] device lo entered promiscuous mode [ 174.144729][ T3834] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 174.174583][ T8087] usb 6-1: new high-speed USB device number 4 using dummy_hcd 04:09:21 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/565]}, 0x2ad) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') [ 174.515325][ T3834] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.544644][ T8087] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.548969][ T3834] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 174.576898][ T8087] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.625814][ T3834] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.627098][ T8087] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 174.683840][ T3834] usb 2-1: config 0 descriptor?? [ 174.689682][ T8087] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.740771][ T8087] usb 6-1: config 0 descriptor?? 04:09:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00', 0x6}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) pipe(&(0x7f0000000340)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r1}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r1, 0x1ff, 0x30, 0x8, 0x4}, &(0x7f0000000280)=0x18) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400001, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0xfffffffffffffffe, 0x20000080) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) [ 174.926634][ T8746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:09:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x181200, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081270, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:09:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x240800d0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req3={0x80, 0x79a, 0x1f, 0x7fff, 0x7fff, 0x2, 0x52df}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000001c0)={r7, 0xfffffffb, 0x0, 0x66}, &(0x7f0000000200)=0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700"/27, 0x1b) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) [ 175.189233][ T3834] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 175.238785][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 175.252862][ T3834] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 175.272763][ T8775] QAT: Invalid ioctl [ 175.305455][ T8087] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 175.347164][ T8087] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input6 [ 175.465320][ T3834] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 175.503280][ T8087] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 175.542477][ T8747] Y­4`Ò˜: renamed from lo 04:09:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x2c, 0x35, 0x8, 0x70bd28, 0x25dfdbfb, {0x3}, [@nested={0x18, 0x8c, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @uid}, @typed={0xc, 0x31, 0x0, 0x0, @u64=0x3}, @generic]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf2501000000080001000300000008000200010000000cc90b800504030005000000080002000200000008000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6a19119ba4295bc2b02a0b00dc73b8fe70da3f", @ANYRES16, @ANYBLOB="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"/346], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="00032dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b00193f6e2b82a65ef26278126c67a7f1b5b0249f7d19ff6a5e4c1345e9db30000", @ANYRES16, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="95008235", @ANYRES16, @ANYRES64], 0xa0}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0f298c9000042c"], 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x154, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xf8, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24f2ac61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33fe1a49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2722bcae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e72078b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35de492}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54e79a78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x741f193b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a265422}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x453c1152}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x682b4eac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44fa20f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6e90f7}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79dbba89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70173c8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}]}, {0x4}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x454dfd40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc640373}]}, {0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x24044040}, 0x6004) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000dc0)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="04002bbd7000fedbdf250400000004000c80c80008802c000780080006000f000000080700001a91c9290800050008f1f42908000500006cfb47080005004cb1480d24000780080005008038c90f0800060051000000080005007e9ed36508000600f00000003c00078008000500dc258a4808000600130000009f7a461fd17808000500b24ca30d080006009300000008000500fc59247b080005001953ac2e08000600a0000000240007800800060015000000eaa4a608000600850000000800050006bea64a080006006f00000014000780080006006e00000008000500c6"], 0xe0}, 0x1, 0x0, 0x0, 0x40028891}, 0x20014840) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4d000080", @ANYRES16, @ANYBLOB="000329bd7000ffdbdf250100000064000c80090000000000000096040000080009000233785808498a00e10009fcb8ae3434080008000a00eb7e000008000900b329084208000900c434914124000b80080009005a14281508000900ff36a71009000900712d7b6f080009002616ec7308000200"], 0x80}, 0x1, 0x0, 0x0, 0x20040804}, 0x60040001) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x7fffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x3c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd6a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c7908ad}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb96e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4433}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcb1ec5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ecf}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62a7fd3b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1dc978ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e048aaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 175.646164][ T8772] QAT: Invalid ioctl 04:09:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 175.715198][ T8087] usb 6-1: USB disconnect, device number 4 [ 175.738935][ T7720] usb 2-1: USB disconnect, device number 3 [ 176.267920][ T8850] IPVS: ftp: loaded support on port[0] = 21 [ 176.594200][ T7720] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 176.956045][ T7720] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.034204][ T7720] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 177.043316][ T7720] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.174462][ T7720] usb 2-1: config 0 descriptor?? 04:09:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1, 0xdd, 0x45, 0xe9, 0x0, 0x6, 0x2008, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe51, 0x2, @perf_config_ext={0x9, 0xfffffffffffffc01}, 0x112, 0x5, 0x3, 0x6, 0x400, 0x2, 0x8}, r1, 0x5, 0xffffffffffffffff, 0xd) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x82800) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x2, 0xf23, 0x0, 0xffffffff, 0x5, ' \x00', 0x2}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x3f, @ipv4={[], [], @rand_addr=0x64010102}, 0x3}}, 0x30d1, 0x0, 0x0, 0x9, 0x33, 0x3, 0x5}, 0x9c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="300600000000000000364ed30702d10000000000", @ANYRES64=r4, @ANYRESHEX=0x0, @ANYRES64=r0, @ANYBLOB="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", @ANYRESHEX=r2], 0x30}, 0x1, 0x81000000, 0x0, 0x200400c0}, 0x4004050) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0x4) 04:09:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f0000000200)=""/162, 0xa2, 0x40001041, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x18, r9, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000600)=0x0, &(0x7f0000000640)=0x4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r7, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="04010000", @ANYRES16=r9, @ANYBLOB="000128bd7000fddbdf250500018008000700"/30, @ANYRES32=r10, @ANYBLOB="08000600000000000500020007000000060005004e24000005000200060000003c000180060001000a000000050002000900000014000400fe8000000000000000000000000000bb14000400fc01000000000000000000000000000008000200040000002c00018014000400fe8000000000000000000000000000bb14000400fc010000000000000000000000000000080002000200000008000300060000003c00018008000600020000001400040000000000000000000000000000000001060005004e22000014000400fc000000000000000000000000000001"], 0x104}}, 0x20008814) sysfs$2(0x2, 0x2, &(0x7f0000000080)=""/30) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 04:09:24 executing program 3: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x11, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r5 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x11, r4, r5) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)="09f9da10df5c73bd48e898bd7501010000b568150e531b846c319cfbc6fc872ec77a98650f89ace96fc498767ee1ba222ddfc074abe44b9283faae1a385e2ea97084a62df5e0926034c622627e777481f83184779534e7f61929f7d2334fdb4327c310c4b54e14bf382c7558915ccbea8cd48aef7b5fb89c40635b459b5f58aeaa16ba33e1078aedda9f540837f2ed961ceecb315a8474002d996e07fdb1d1a0af4f63ea775960eba02afa55fc75b3b7bcd935ca326844b35db4098a93dab04d18e37e93e562b8445ba16b39000000000000", 0xd2, r5) r7 = add_key(&(0x7f0000000240)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="34224b6e8011a4f25e07dfb1b2488f12d9030c27c58e7f983f29668d7a4a6bfe316c9cea273ef87a416a793b0476ec673d1341c6ce64620e96692918e5317025d3c4841d6ce0be7c348eb7d2f76dc93d4617d8209faf15373440d84402dce2bc6480", 0x71, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r6, r7}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 04:09:24 executing program 2: getpid() r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x8, 0x1, 0x8001) bind(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000380)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000011c0)) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 04:09:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x2b, @remote, 0x4e23, 0x4, 'rr\x00', 0x21, 0x9, 0x56}, 0x2c) [ 177.348798][ T7720] usb 2-1: can't set config #0, error -71 [ 177.365936][ T7720] usb 2-1: USB disconnect, device number 4 [ 177.438059][ T8913] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x90}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000040)={@empty, 0x14, r8}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r5, @ANYRES16, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 04:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000140)=""/200) r5 = accept(0xffffffffffffffff, &(0x7f0000000400)=@l2tp6, &(0x7f0000000480)=0x80) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000004c0)={{0x3, 0x0, @identifier="9c4b0fcf7437239d720e37d80598f6e8"}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0xc72d0b0, @mcast1, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000240)="a3b3600cf640716887334e11d5242aa3f3d4b76b46ad7f8a028b6c5e83c6773e535457e5b849bc4c93708e4789c46cfda03bd2f55c0eadf7c3664fd5be4a4a25dfdadf660c004e954ad2c878dabe367a9b7634e7bb231470d5fe87d289b004fa3ffca10191835930bdaa557e04fba12a19d769ffaeccecefbd6f2f838c8850cbe0d3a42d7ecd7b892c7991516a5106bc0e17acad6ba3f9dfd68ff5bd54b2a4d770982fc90b5c505e9c1508b972f02431", 0xb0}, {&(0x7f0000000300)="bcbe30ad8b720f57c72dd0e409a3ee049485e0c0f3cf0f90c51bc722432f2ed200e989c0da554cc363e2d1a8e13bf74c744227fad5340943ddb2f303940cca89634f6ad0edc1b5a2c45e5eb50be03c4d5a00ba9de186e4f9dc34278d75eca2b2ebcaf11dca1a0a22bd4d6ca5cc32da8072", 0x71}, {&(0x7f0000000380)="a7a30e66db024df602b215f827511f624bc25017a99c3a8d49c65aa2becbacaef471632f3c106750bed16749fe0fb9463f0b3172c06b6b302db319dc9605acaa257c9618d5bd1c07fb4a521a244242f263fb6a14c34306d58334a40e5c", 0x5d}, {&(0x7f0000000500)="96aba892694d35b43ff8dd2fc614e7f39cea7bce80ec6497fc0cd50d9469c2ac54ad4cfe5ad80d3952d507d9c4c64db892120a30abfc3e7ea11f4b94fa93da75c80decaa4c38e125c20e9d349ef0419272d11ed7f0dda8ff1ae633919100e13783626232c5855f843cb8a5c9cf7d9382435c14a13fcd2718f34c0ffec6123a179189e1141a45d4fab1f3db6efa4bad6815a1072c9a3495", 0x97}], 0x4, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)="d3536632ec378465b9293891829989ac8d3793605f73e596da61b1367d0ee2f7916aa33c8c399c4e8bc120a2b5fa46973bc11a6e05605e18f3713173403e8021ce735a4248e4960f24016b8523448436adb1e8f49b9b345b5a50a138d26dfe8e86d48ab29d88af0375be07996a6b3c575bfdfa7d50b4975b941ad7443bc6627d3d6fb2f4a83e23df327240bcc9b87d328152351e870add08794f77096a48207d753c678835a79e699879894a43c680c933383c7036d589ac0696b2cbb36b6ccbbeeb626f4141e3640e3193e0fc35fac00e13581f87772937f5d4e86fd52ccdf11e5965cd1330", 0xe6}, {&(0x7f0000003f40)="73bdcbbdf6bfc689a1e1a841ea2ade9d9ff76ff3da0ba1382431ccf0c83399476256d9f91b622dee05f1753c2016ca14bee066a1b075add4a9945fe0967b709bebefa72ec80e7aa26f98281d20baf6a32cedd30597241d3e325c4b3bd8951790b48a6241ff82ddae5fa22cdabb17c4f7e992360d7048c989f2d04a51d6ec334ed816f9c9d061c564171930c8bf2c378db804562cfb64d553f50da2896ee27360146f50924b4ed7c27562a3af176a0adca412d853cb699b4bac3a8379e0502acb3c7c219d3c87e5daa35e1675dbcaa6bd00000000008000"/224, 0xe0}, {&(0x7f0000000800)="a5e4c579df9a5e08b53abae25ba6d9df71e43f274abfe14e6e5a11b2f794b17c0cfcadac3622e46003288a11ca51ae94782808b85f986c88d4764b2de12210eded3bd49560356d7d7256fb21aaf06270c02cacf32ecf3c75d79e52db4f74421c1e477a452a672bd8bbf437bb3e396a6bc5b1a3b028c0ff705a9a5b28ad6fe5a09b0a3709c650d8adc9254c552a39f6da63339aa04ed9182f9ea20a824e1519438c7a900477380b2f646d1b7638dd7f6c98bfa6c6d86bea62b5f413786dea26a2bae97216c0abaf55f2", 0xc9}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000000900)="982e6d29033101da53b118b48192742eace5b6215349a5c3e8b2b3d717c9e159e0c928e4b4ac8cb6426df7d24da67118a1c9330e17aac10f9e441f5086a17e804714d89a5fd1f48cd828c6af058983483339f6645a8701e2e9c3e55ae927e78042410ee2754a3db9b6efa4f4b5b215a29294afb706b201a68b23d87db0fd51ef9f326dcb4f1f257177794103be77d6b13eeb10c0d6b7", 0x96}, {&(0x7f00000009c0)="8c817dabf9b319788a901d830478b73dbc9fe9a86b965d8d6b80af54e7560c4176a155e1456f0aa132bafd73d6afa0fb73f9a4ec89f8b421b90690f4181b93507aee3266c74f27d6b5db4811da77642fe7f2c98a3a69aa", 0x57}, {&(0x7f0000000a40)="9ef00094d7ed462c4cf21bf663c2cfd988eccdf716492975374c0706fd96b27ab15f886f12f531de1c3bcb5fa0e5bd457d9eb854785fcec3361b5a1e18f5da4949a230dbadac2316b99b61636db09ae9659f7c29cecca6a0dba77b5f6342e951bc79db094a93822b610dd97df489584c43", 0x71}, {&(0x7f0000000ac0)="87a4f1d12092019fd5747818d4", 0xd}, {&(0x7f0000000b00)="b7ab91efea2e8309fd048ad99a8ca7efda10fe62b8848b65eebbe72f5c5575aa3ceb8724b1c883ced63a5862a2f2da47dbde402c367bb9b0c966c6def1220bf9dca9f812515ea7fdf6c8a3b29eac2ea15c4fde7e4dbeb3f49e53ce2138f42e52c020aa11143aaae21d9a61b704b58e0e", 0x70}], 0x9, &(0x7f00000042c0)=ANY=[@ANYBLOB="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"], 0x198}}, {{&(0x7f0000000e00)={0xa, 0x4e22, 0x2, @private0, 0x800}, 0x79, &(0x7f0000000f00)=[{&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000000e40)="513eac2470965b4c9f3cac0e3b947c22d3dc248982701129ebbb0b8f4da8f2347bc2af5cc296265bc7dc1c6e427178c68a85800b4e3cf2fde0dccb85acecb1e06f96e710ad946e89ad1beda89a34dacc4c2d196c22ff", 0x56}, {&(0x7f0000000ec0)="91d7af364e2e254c4415ce0745f1f37a884e26e67ea07310d8d8771c2dadeeac250b9359199b", 0x26}], 0x3}}, {{&(0x7f0000000f40)={0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000f80)="608792ca38ac63fd349ed551c9727b1641071b07fb1d271c89ef21fd027fed762fa144029390377a4f6220a5604e759bf1d66ddc39f63f47ce1921b01f919c9019845f5e707d9a38740d7d220532563a7c7f3f45f40575bba91a3b8632552ff0bc4dcd25262e0832f3b304effc2df4748e5f87fae6f2cc56fb6c3f34c524bb4d077a9b5d398bf50df66bf39199", 0x8d}, {&(0x7f0000001040)="cf9cb39a0db7ea7e995f53bb", 0xc}, {&(0x7f0000001080)="7a3dcd929262597d34fb80fd531b5e2252582bfbc74af884f81036ea0ee2a3555bfa7f636ada6774d6c749fe39be189b635d449b677f112c0c29409ebf0f2ff2df3617a354e3e44b78a1b6dec0e3912da2fa8c44f684d6b942dd39ba214597f88855836670c089b4eea8050e004585015e41231f193ece17c3b0f00fb48c37428234c2fd300687fd8e535c295fd501e8012feef37d7a14fb8fc579ee2c78eee69a762461d93e4a5dff505efd2f1dd14885d1b55fe08779eb6be273098235c0e9dddfe5b1e3", 0xc5}, {&(0x7f0000001180)}], 0x4, &(0x7f0000004180)=[@rthdrdstopts={{0x78, 0x29, 0x37, {0x3b, 0xb, [], [@pad1, @generic={0x6, 0x3b, "1d4fd960b74d269147175e7c81da193f03efe6e7a8f6ea1a712f7f1698053115c7804b6038c3e76b1e60a4d447edf2e1b375582d2cac6305397334"}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xfc81}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x0, 0x5, "77327f8401"}, @jumbo={0xc2, 0x4, 0x2}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x1, 0x5, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x5, [0x2, 0x8, 0x742dc27e, 0x9]}}]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x87, 0x2, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x6e, 0xfe, [0xe1]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r8}}}], 0x118}}, {{&(0x7f0000003380)={0xa, 0x4e22, 0x80, @private1, 0x65e4}, 0x1c, &(0x7f0000003800)=[{&(0x7f00000033c0)="1f578fe602e3875a34885bc6c8bec956e753d92ca8c2aa1764142a6d27410ba7bfcf2aa4ab69a1d9af9f1d5391b98c080aa1ed2b34b512e6ff73fbcb6e759f308c55d6c61ec84d8a1266e736f083871873f75d94fdc7fc81a57a2066aab996d6b894774978c9e78650c649299961de4e6d6f45f7fc0eea39efcea267819f84587d5cf7ec5752068aec7c8598f50d92971534694ce05d60cee22386149b54ae2ab79c576c6986287d", 0xa8}, {&(0x7f0000003480)="9ed68a6323ee3f0a8c1eb654e28e452afac3fab0ba8c7572bc78739e1878cb99a6c1559e482ef2cc7f3cca33721e8d29de5ef789d43d1a6c907dfe162d1c4af86ef8f29418047de50b5dc266bafce1dfed64b7f66681c2c6c50e1dd1ff36cc41e84afc298d2f55e4c85edd03ebb6345018620cff71efb4d8417a92592d9cee3103f75277378fd83a1465e478aac3270643e501fba6af272a8270019cb6c5dc87b7fa", 0xa2}, {&(0x7f0000003540)="1f738e4f0cb3c1f4151876b8ea7a2520cb27fa18da5ec50fbb9e3cfd09447d6d7f7c68cbbc8a0670ef3273e014f3d48e0644f843ea4b93dbddacdd7f7e84cb6529e5292dfaa59b3493c2251b5cbd2442052611dcb066f3723e1fc80c19b34397f9484870a360397d0cb3414e1039e8a564663ee3c21f5e5f810f5c03c7875a26bf1b37027c1422", 0x87}, {&(0x7f0000003600)="9d779799643ff1b5f6d23f01ce30417700a245792b9036c8f90e46e271280446889b81f4e881", 0x26}, {&(0x7f0000003640)="81911a36c267fd3e9855a833ff23c0bbbc89ff6265066208f47cb64963a1e1406a4bb463c0d9eee6dd0e7bf9c671092c24426c9b08962c3ff759148c9e4348b20db6c70ff29742b3f1087397478252dbae302b0012ca59ea50b6920c65deae5a9132930df67d70de3f76b3d00c74a453a3db85752923e50c643e14ec3c3da92013355d64b6100d", 0x87}, {&(0x7f0000003700)="a1fbde30f3702cf8fc31924fd8774bf51db558baffab48f54730ad9b7bf9159ee4d5973962ba0fa4ade899ec5e8673c5b08afc2c7091c03a8ae7894356dddbb0ef875615a95e3bf2ac594e2e2477dea24bdfd782b6088f54829e0f1fa9be928429307a745b02d62fa0d0b154c78b9cf7f3a3e22d8e3563946e602a5ea7e55f26e418d7c0982ba537e6fcc40891f702930562c074967c342f27", 0x99}, {&(0x7f00000037c0)="9f09c9491aff77556e607c357f26824e03cc45d4974f36e1de99a922599ab7528e9a37eaed2d901c295410cf1d810cd3", 0x30}], 0x7}}, {{&(0x7f0000003880)={0xa, 0x4e21, 0xffffff01, @local, 0x7}, 0x1c, &(0x7f0000003c40)=[{&(0x7f00000038c0)="c42acd89414b7524bfc04de6ce3534b2111854e903b6b64b7c1577bd86f8ad0827dd16506b069548ab055b76e02e95b3f76ed69072b03ba4d5cc494fb8fbb73c45c61133e38fc305a0bf347b946d69bca337295c90b8431e0979943b4d4b41fbd6bcb636f2ce847d8d9a0ded4886868737fa0ba4f5636eb108bcace40234f0", 0x7f}, {&(0x7f0000003940)="45c51b4fa96b36a08538b23c22120ed11cd4a5503b8b9c2a75fed8c3ceeb6cde9ff6f5980f8a7c3eff7cedc596467ed46595bf89ed2c22dbab99f94952cb3c01ce16a062ad5af02c4b40a07e03b068f94ea511be002886ffdaecdf8c94819efedb2a1b2cd36eba30a3aae62b05e0e909120f85c0dcfefdd8c505a2ea2e663099e700bfea9642c21dfb2dc36cd1f658b211aa97bc443c95c8ed71293ad03d493d574c421743548fc5c884744d079f9f69900859de9ddccafee109a60c2ea77e5159274705bca0838326da814c09aeb9b6a5", 0xd1}, {&(0x7f0000003a40)}, {&(0x7f0000003a80)="4513d7561ae393df89438d9ba4a47f5bb39aa870abaff70be342bbd093ca63ad810b3ae645b818d70f7257991319c66c0868f4da4a649e53aeca5a63ff2541a5985a95dc6025bcff6d58909a56da38b70cbb363963ab582fc3bb7aa6e41f65a0269c3a6e9a1fe474a24b44380b69c5aed8e33bed7be861eae6", 0x79}, {&(0x7f0000003b00)="c99327cf4b2e2270404eb5042f85eb9d0561e25614343e814eecbedf46e33b500045aa2e535c49e2cc27cae97a0115a28b229d729355fa34ca020997d0a2b04adae90d97317e7762429353455b7e567f2f0c7b1d7461969482d4888fd7d88f363044d471b919d85491ce1373169aa8b158b8b6e61316ccd5a83765868b938d742625f95b46fbde49b8cbcdd8863fe69c20bb1f90c62ce10d8acdf4", 0x9b}, {&(0x7f0000003bc0)="464451f02095d37020a01eb3d6d42234aec266db756908f7eb687cf9b087aea0e407d4b8ee93b55720f09286a96465e2aeea2605c601d913ef02461cc8f328c9e848dd75e4b14c4809827a5e8115e5faad492b62ad00ad13e5c1f52156de804641a8a6bc71815abde56fde331b332fabdcb0", 0x72}], 0x6, &(0x7f0000004040)=[@dontfrag={{0x14, 0x29, 0x3e, 0x20}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x73, 0xd, [], [@generic={0xff, 0x39, "599c7e3cd9d35f8bc1e82ecf4a0f7813a69e4f0fc19e90b744781e2d4e4386953f0b65e64212f834da3ae3711ff566f3fb4d930190157f5792"}, @ra={0x5, 0x2, 0x800}, @calipso={0x7, 0x28, {0x0, 0x8, 0xc2, 0x7, [0x7f, 0x3, 0x0, 0x0]}}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x4, 0x2, 0x3, 0xff, 0x0, [@private2={0xfc, 0x2, [], 0x1}]}}}, @hopopts={{0x18, 0x29, 0x36, {0x89}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x108}}], 0x6, 0x24000040) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r9, 0x113, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 177.663719][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 177.717564][ T8929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.748665][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 177.781475][ T8913] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 177.816187][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 177.827164][ T8941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.854322][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007a [ 177.875288][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 177.921104][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000056 [ 177.947102][ T8936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:09:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r4, 0x7002) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a000100726f7574650000005800020054000600500001000b0001006d697272656400002400028020000200", @ANYRES32], 0x88}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 177.977979][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 04:09:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) lsetxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@v1={0x2, "3ae8234f7e8c7b3a321604e6eb"}, 0xe, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffff2bcb0100000000000000665e630000000008000293129a4bc3afc669ee0b0663e3208f9e285733aabc56aff51c344b3ff1616ddaa1c21bf32ac47830df2988b04cf3e5e5eaace8f80dab2a1e50049702c5f2acd3965cabc04fb891e564d5dc0d9c88b1b84158b33580c1a1de7cc2b316fcd15653c6b655ff41112800b32ac628562e11677c5722244e4f0ae490e900889d9130e482f33b28959acc57c618edad6bbcda72efa6e63c2a8e48297db2f07a0c543f2102576f87effc59030245cf49fe139aa4df6aef785807015b9464e4b866b7bde6c4a29d70b2b992ec5aea0c38205d09070554b50651970aeb96b46ff4"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e000000070001006677"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="320f2abd7000fedbdf2509000000080005000000000008000500fbffffff08000500020000002000038014000600fe80000000000000000000000000002a060007004e24000008000600050000001800018008000b00736970000c00070000000000260000001c00018006000100020000000800090049000000060001000a0000001400018008000500040000000600020000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x4050}, 0x80) 04:09:25 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000280)={0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20400203) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x800000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000040)={{0x4, 0x5, 0x9, 0x80, 'syz0\x00', 0x4}, 0x2, 0x100, 0x7, r3, 0x6, 0x467, 'syz0\x00', &(0x7f0000000000)=['lo\x00', '.%,\x00', 'lo\x00', 'lo\x00', '*\xe5@:[\x00', '&\x02\x00'], 0x16, [], [0x8, 0x5, 0x40, 0xfff]}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000180)={0x7}) [ 178.045444][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005a 04:09:25 executing program 2: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4183, 0x28000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1f) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) [ 178.106568][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 [ 178.151217][ T8971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.161125][ T8930] kvm [8916]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007b [ 178.211714][ T8971] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.272916][ T8983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.300457][ T8992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:25 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000002340)={0x0, 0x100, 0x401, r3, 0x0, &(0x7f0000002300)={0xa10a73, 0x9, [], @ptr=0x2}}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000023c0)={0x4, &(0x7f0000002380)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000002440)={r5, &(0x7f0000002400)=""/55}) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="2ffeb6cac0ddf3fa4abbae20739b2b17e172d06890d5c7863347460223671b3d32075e110ca0d3f2800f60e794f6c59edfc5", 0x32}, {&(0x7f0000000100)="29d9b404750ca720b5ddce6b5f82356065ed30c11f2d56aba0cace4d9a6ca59f35559f5c64a7635eb9856a1de249f8dbdad81f4afdacad84cf38a4be14197e0c10a00aac05c5aa4fc4cd58b5eeea224aba4903cb9036a1867e066a60a1316c90b8ac55453daf0c77a72ab93e", 0x6c}, {&(0x7f0000000180)="c37aa1fa826aa7164001417ed6bfba7fd57b095b70c346617c78ce0e7c9836476f637e2fcd8bbdd0ec1d6845d433fe80d3ef07df1a267898795ff6d8ee16e84410803e922437e9fa51288a3804999eb96ff568fae3fc58d4b113a848c13a353434408b71256bbf46ba0f9af4fc5d2dbe74d05799498cb87f56178925b832fafa53d475b664e26cf73dda99926684ed78de05411ad9639fe4740757d302c63df1d780647d9f5a9d22", 0xa8}, {&(0x7f0000000240)="97ca6515c8f5fd7e159181d283aca173f230f39cceaf7be5af5b23d8311cc2fb3d7cf63ae3935ebe8087d79c94cc636d12dbb2329eba710efab650f132", 0x3d}, {&(0x7f0000000280)="abd2888e34e95821a43abc353096160d985df8654a607fc3f68c75b984c624fbfc115cb6e91c4f9f065823ac4de7eb78a8eecb50c618ffb115748725f8404dc1d8f914115b2778acd64f8ecda0a62c4e41ff67fe2db1291b6ee608cf61bb9f9d9da76d457077d558de66558fae64c66a20e620cb695add26c73927c12d9fade5e0d348ac0f3d4fa38e4ea9cee2d7e244a7059b9c8a", 0x95}, {&(0x7f0000000340)="f0a0ffa107f1cabc44540ae526d6116ccacb44746cf9bf7327e347ca4746fc0a690464606be0413c01a3f0416dd4ae21f8da468b302f94236d95812fd5a5e9f7c8d03fa2451ed8b85565005b2da4760218f7a225fc9938ff2e44da08468367513e90e8bf308b91024cd7dad09fc893251270c2f812e7b995000a55bdee9ad789e2c36813e0d161e55a33ca9d057fb51f1f5a33d9173d4b8e18de5a5491c3f46ee90305d0301c1f8f36", 0xa9}, {&(0x7f0000000400)="5dd6b9095d1a393174bc0ea676c6e3375b16717c7766852f541fac97aee330d48fe55e7e60ac95144609e558dbb4fc1608eb18d0da480e6bcfafa64540e0a19fa0e46338978a7f893da5", 0x4a}, {&(0x7f0000000480)="7909901c72bb7f71190b7abaff3f2718db041c70796b19c31718981a66e7a2ab5b3c4ef5a714a39101b53ec69583f877c182013a3daef7ed655c39127e8889fd3bd92576ae5f2047639a8c463fc9891fcbc240a3a6fd82405488bff85ca8fe71875f", 0x62}], 0x8, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xee5}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f0000000600)=@in={0x2, 0x1b, @empty}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="b2ec18ec1a6395ecbf814453154ed0994c8064657a423365f6da39880b", 0x1d}, {&(0x7f00000006c0)="e8ef8275f6c1a0999d9489326be9efa704cee5b3bfae0c6b0d3b51b978fe551720b43815b6349cb6c66b2c44f4a6487b340fa8540ad5651adb6a04e16a37", 0x3e}, {&(0x7f0000000700)="578a1e28fef45b53bb274e330c3067b89f9579ac1eb077ca8a6746b5768a65b7951e91ceffe7ac20e74d812680d931cd9995", 0x32}], 0x3, &(0x7f0000000780)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x30}}, {{&(0x7f00000007c0)=@phonet={0x23, 0x58, 0x1, 0x8d}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="5d46e8e862c652ee6ef0327c632883718ebb674da4dd50ed223ff590b0c219ed527c6d86d2c06ee3f8ab70d092234a5aaeae7d7999e3562f858f029bad7574e409f55582a1554124eb0bf93d14b62793e5e195f5c29be3e0bd5a05db0b983a99b916aafd3dc3827d5c", 0x69}, {&(0x7f00000008c0)="ff2ed967cde51760c24f41c005df81d1252f96d60945b98f6f98f4f82482a71f52c6d052c4cdbc44b2f73e1ad91e477d", 0x30}], 0x2, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x92c6}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000009c0)="3b578d3e71a9f393e65024", 0xb}], 0x1, &(0x7f0000000a40)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x60}}, {{&(0x7f0000000ac0)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="d240847f372dd0bf50fb01b09f642f477cc7e266d6055b1e45c3087a6bed7ca34f9c4c93d8d7c610f614053ad710f79865c4498fcb622ee76400e5aee93665161cc21c30afb8b748da", 0x49}], 0x1, &(0x7f0000000c00)=[@txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xc3}}], 0x48}}, {{&(0x7f0000000c80)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000d00)="1d23354619fe37b396ac21181259ff57f0e979c0b6cb0832fa3f1aff38feac87d16c6335abb50908949bea1e1261af9ba9ba663267c822781730b7e3ea6f30cae4597d6f0b07fecc7b66d6485890ce604ea90ae3a4a55791af052dda0375ec2b9bbc36c2c76db902a5b648fbe25b5c242568a2a0515e608592a9dd63b0ce9ab43dc8ca950af4a6f81073a2add38878c08022cbebafbc97871a7c17a42d600122fdc3d93074a61c3a98054db5e7efcd6638fd1ab12769ee968d323e6dcb8d9a", 0xbf}, {&(0x7f0000000dc0)="c2ef268bd4c924761d26c4a5705ceaf5e0ebb3", 0x13}, {&(0x7f0000000e00)="1dafdcea3c912d2eda6fe776118dc465bafa5aa81c0acf1bbe0a5abb6ba2d57f9f5cb709cb7d9283efe47aba02fc67014fce02c5f5c716ecad3f632bd6cac150a1e9288e9fe41a6e3be994e99048ef528da9ed9779d1e203b657fc65d1592b7ded9d903fa0b3b7f1c095c65f707b7f490bfc124cd8ac0a14aba1b3834a16a03966347d8045955351ddabc67213a3d431f97ceb453ac5c52deca19bb794ec9c50d8aefc028a52f4511d4aeb49bfa42530d7567699a762c6d8ce17e71212921cf7808932e6fbce71a78830617a6807e291a5db41a4a0d686c89620f1a956ec196798a341a4432661765acce36bd65c421f749bcbec5348b6ac10a967", 0xfb}, {&(0x7f0000000f00)="5753c589ce7190dbd18851708bc1183663ddda56f60a94d46fc80916883ad724d696a63f7a92d6ecc92017bfbbf91f9be9514782c38d0e269bd747f75ee5a77ea0b79e9c61db9dbcd70c00b27a3b3bcd622614ea78f3f1cdcc7f6e20977e20f65e0b15a9da9d4f3019bc474b3ac57bec8e2aef0d80ab0bd2b42d7a481b5f9eee5abf9069a53585746c2838e0e7cd8281c936e6874d90da45ed433a576b7d3e1bd6ce71137b2344e74d979a4fd7476c9df531ebc2cc0e6339ed9d0b837c5212e21c3c618f3a6008d82daa314c86f21a115f975e56d18b76ca2ec0519213051fc0989296d2b545198c022284cde3b81710efbe", 0xf2}, {&(0x7f0000001000)="2400a04b87defc6d35c936e1d5c951fe7bbaeefcf474db3e72e6d2eb68c66836a1fa089b51aa1d5b3a7eafbd7e59f2fb236a96f66d8be347fde1f35e6e9cf3f56281a353021e3171e3630e32768485ef8f1ba9a04bea0ae785707c48c52ebbc326800e18c102e19e2d6606c880d5f1d5b5851efca6ee5697a80be45b19066f52f6a71f4cd8c7a206a667506c2d87a7174b289d55a312f4031d5b06efa98e", 0x9e}, {&(0x7f00000010c0)="fc9b611a689b0bbd9743d26b1f0f16ed74f4b3282ccf40fcc52e6e63775eabf4f526ea04ee96b5a9a0971be2cf7c026dc21b2bae32d2e3edce922b273974dc130d13ecd84be5d0d008ba4bc5cbdcd71621ca1b0c6b180527a9f4f1920e8117ef0bdebaefc3208477a5b360c76d1ae22976f4f168d1c9462cd9ee66b92c3feba6de81c7ca0b5cee500502ca6bf1f94e326f6cb023810b98c4416040", 0x9b}], 0x6, &(0x7f0000001200)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14}}], 0xc0}}, {{&(0x7f00000012c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001340)="a3b664c9e3a3d6cbfb6989f5e605bd77916ecce27a0259800128e371406498829b264151a2b3af4b352672c4749c9b71daab9bfcbe8d46f06ecc57d4a862cde2d6478bfa69e756980207ba41742149c44d60f32439830c51fcfb250fe2324f295c30952fc20bf04f270d407648a6f64d3182db2852bc90dea962887a3c24b933b25252d2f0314c196cb15c0e0d", 0x8d}, {&(0x7f0000001400)="9544437fc262a68aa55cd65875543e9b68f1159ae54b8a3a2946636492fdec4e1c590ef52ac84966a0f47e0c2bf917914e0861649a28c2c285c5fc9e2c02b69511b885daf2d7350fe1af28fc14e35b7035a4add9b979d8b10298d8d46bf8aa3c37667d207bf7f811cb2c32d3c6cb8c32c5e2e563309676859f275c9da341878dc8216621483d95d1ee6600806272e8047472622b5117f64ee383cb36735e960965fe3473c826389fda51d0120f5fa683f64a27e3c1ed490a16efdb7095ab436b103c4e537a3ed82b4e8825b7e76378e16d59454e3d3ff3", 0xd7}, {&(0x7f0000001500)="1a72e7aad456cfc480025d4ab2079b50aa951a5b9bfa6a8d88cad2e050bf79a5fde995a5bfc5f04a95243d10406206e1a60f373a25a3d35b72b2e33ac1527e9a82c15c64ebf3440889307db4c78ca8eb618e12c4cfd03beaec3a1c633c2679ae086ae477dee76257c2ad2965059ad9a68f17aa981abcbcbbac766d01594dffec8ee2ebd704dfe7db570da12694bbda798dc93d3cc2f1691054e4daa736e4b7a9adf99e", 0xa3}, {&(0x7f00000015c0)="83cbe4afce228fc5b70f930dc1254d1f520982a785a2d82c6de8585f0eefee75a15f6cbd2263f58e876c67e4e443603350a4a4631ada75aae3b22326c304b2a2966e12f7f110ea765e194172dac739e722740632f7510ad495d87d0bbca5da094f393bbf5196c0f5872c145ad67f2c6f7c101523b50c95e82e0d", 0x7a}, {&(0x7f0000001640)="b5cc75a50689475818d1bf8cd17aa64b6287960c7c44ff0b93a94369c0221a3180fe7204c67fac36f08cbd4da4aa65f3ac8d", 0x32}, {&(0x7f0000001680)="384c3b6d04ef99e862aa340912005216123ef7ac42e5880228458f9eaa9139b429b3de767e714b35b49d6d0d6fb000003b6ed9138bfea9d64403362a726cd1fd753d592b61bd013ddd1fc7298bde4a78057fac240dd7d935b5d9f3b5647682e52f7ed891e5148ab3adc00f78ba5fd7d7e4757ebab1b9dc95e56c42696024194f382636fa14f7275f40d2dc8e7f9799cec51f5a13eb40d61585eaf1503777847bd1438d6895899dbab6e5b36255010988964f6f8c23f93b9558df7ea5a94f7bb2658cd747e4a378526288b96c89926eb184dd49eeac7039fe20", 0xd9}, {&(0x7f0000001780)="38c3bfcde94b34a223e8af674110518fcd97d35bcfbe3de4bff7cb8f780a7da9626bcb4915bceb294fd4616717910fc7025c0ba5db9596ee75a03f447e7c05cf047d8edbe1e41f486cbb8b86ebbdea4f639bdbced867c41ed98452f245ecd792b1420b73b21ea89b650a992b97a168221eb7755a2df3f221b809a963ccf0e496fac6c936b222e3e94a8785e1a09a50d19cc6cd459259e4dd2bbebb1acb57582934771a844e5176d708b0a66a77d144474948ff715dd94dcab5ef70b4297d0f9f7fe8a8eeb2a0c691f8a3ea840e23bd19cabb43692ba0651d2d", 0xd9}], 0x7, &(0x7f0000001900)=[@timestamping={{0x14, 0x1, 0x25, 0xba}}, @timestamping={{0x14, 0x1, 0x25, 0x1bf}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x90}}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @private=0xa010101, 0x2}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a40)="d78a76f00bda8dc60f48b854cf489b34af58b2b1a507096653ac1e", 0x1b}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001ac0)="377f6d21c891a22cd6a3ad5363b131d244aa8317223afdf007f88c052c362071e670171fcee4fb6e624345750c766dd605b5098a1fe80f3458b3ae43", 0x3c}, {&(0x7f0000001b00)="f5694290ada76960f61052f20b0d01faf6974cdddb75aacf25ced389ae273038fa63d57af7f970d0634f77f470b73965c7da357755f2286502d6b186ea6eaefbb7b31a4575afb605ae88b72d4e", 0x4d}, {&(0x7f0000001b80)="9a7dca60ae6d5fc4d468d1d8a05d01d921904da072e804324a32b80146f0d7f0c5605980ef01add5a2029525c70037d02f91359ae70ea68205c4fccb50b214d54bb139a8fd316eb2a3ff6ea4a74716345fa9014a04155343f1a8b53bb7d68d7d2d8b7f78a129fc533241f3e9282819da59a72d630a94e0ae3850972963ff7b5b9bcea530f1fe127f4e9c0fa1ce77e28b6a9604776d6256dd20d8b760ce157ec6ee09b9cbe6de0b", 0xa7}, {&(0x7f0000001c40)="2dd2be7f8a1fcf42d1fe1f470b115e09ba1bc6d5a052505175e86c433d58d5965096708813d0fe732527bfc094f23be15a59756c117f9c953ea4535fbe8fa9e8a269395c8fcb160ae5a829749bc3ca0c70dd1d8cd6d01a6e29757368a1d8bdb8321af93fb8", 0x65}, {&(0x7f0000001cc0)="460113d050480f5beeb3793badd375e75d9333cccde15d09eed2cc9e4901253d7adece407885de53a8ff9d99447e197890a6f7c05b7138f435b1f5cec1b3553459275a9ef800ab46eaf3b3cb0430fe1aec6b76a57b71713e41e60330e18effd696", 0x61}, {&(0x7f0000001d40)="1a450cc32487de8ff786f5a45616d39285ad83a4607860aacb95fa7506b84590b6d117ddbe6cc6b2a0130739c9d73d49bd75f5a1d9a83ae9ed083dde159358adee54800e35766df22fe2d281e8d807859ab730350a30ddb4e7dc8ad0bf96b0fee5692e7844a4fa21bae615a9f73d49fabe84fa346e6086ac8c83650cac5e72375a2cf1ed2e1775b0ca65d0cc136fc81183d01b7dbbb36ea8d9cb3a5cffd71cdcc897e80faa3e28fa39ae1eed3f2276be9f7617e2e59cdaaa74a7364b", 0xbc}, {&(0x7f0000001e00)="a49d3031d4fe5e89060310db5ab5d0d0f6a67a5c8fd9936e4c95fc3234bd0555aec60af9ef218385e6765c3120950894ba63cc687c1f8a50b5a525c04cbb5f547ad7c5a4293f87d7db21a7ef5956860d5592bd47a2e9eb87156027172a3f3d2479148a718070b02a74801647341d03eab34359d0868266b3dce6ffbc0984cded908daf1daadd917ec7671b94bc", 0x8d}, {&(0x7f0000001ec0)="5501219674f85e9e87cc888a00e5f26de834d207c85e6d2f590f82ab3001b095c27d33063e1a131cdcac247c1a21649fa0d7de5db1953c7605727a8c1fd7933c7eff14921fbfec9700d099a8a1ca32b6d323e1d9d69981890ffb2a1db0446c1a5a359e2e39a51bc63bcb38224415ffe30ab0db57713c5a08eb2a103d75f0b5b44b334719d33e38bb18d11a1ac003df446cba7086cc6df71f441caf6a5ba9306ef78683c22c0a1ac33d6d17bd7821a9d8e5027228563099c5fd891a0d1e", 0xbd}], 0x8, &(0x7f0000002000)=[@mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xb1c9}}, @timestamping={{0x14, 0x1, 0x25, 0xfbc4}}, @txtime={{0x18, 0x1, 0x3d, 0x698}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0xa8}}], 0x9, 0xc0) [ 178.317740][ T8983] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.358658][ T332] tipc: TX() has been purged, node left! [ 178.362066][ T8980] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.403325][ T9001] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 04:09:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x5d, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x261a81) write$cgroup_int(r1, 0x0, 0x0) gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x5d, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) socket$inet6_sctp(0xa, 0x1, 0x84) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x41c0, 0x0, 0x0, 0x5}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|#l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:%\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 04:09:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) unshare(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000240)=""/76) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:09:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0xfffffffffffffd1c}}, {{&(0x7f0000001c00)={0x2, 0x0, @dev}, 0xfffffffffffffcdf, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x3c, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x42}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x2}, {@broadcast, 0x2}]}]}}}, @ip_tos_int={{0x0, 0x0, 0x1, 0x4d}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r3, @remote, @multicast2}}}]}}], 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) 04:09:27 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x8050) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000580)={{0xe, 0x4}, {0x7, 0x60}, 0x2, 0x4, 0x8}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000400)={0x20, 0x17, &(0x7f0000000300)="50a3e3ac87bd82f6f9e4c646449afc7e590b8775caa5fb85344dc60a169a6aeb447698656217f164af34515e2fc35079228da1c884d935b101290652d51835b7667df1cf700440186875a2fba3c22a3ed88b4311c1049899c8fa85339f6bdd26e94e23a3665c8c9d4edc70acd91570d44a335b2d", {0x4, 0xfffffffc, 0x47524247, 0x8, 0x7, 0x0, 0xc, 0x8}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x4b, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x7f}]}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000380)="f26d66baf80cb820dd6681ef66bafc0cb000ee6ac336f20fff353100000066bad004ec2e0f01cb440f20c03501000000440f22c03e660fe67f00f38e4d3566b893008ed8", 0x44}], 0x1, 0x0, &(0x7f0000000500)=[@efer={0x2, 0x1000}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, 0x0, 0x0) 04:09:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x7f, 0x4, 0x500}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/157, 0x9d, 0x0, &(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x11}, 0x9}, 0x80) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 04:09:27 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaa00000000000000e0000008855c7721000002000024807a64000000000000080000000021120088be0000ef937c65cfa83296000010002256071ad47d3abea6dce204a435b01da316044a66843a38daf930d410633563b3dc0008eea81430cf3ec700cc5a4a9123c88a50baf9cb9be834b7e4f832eb7a2596ded61045c428aed41513373649da3b216216c037f28490266abd683e2ae793fdceb749"], 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x1) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) gettid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xf, r1, 0x81, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r2) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 04:09:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fadvise64(r5, 0x100000001, 0x7, 0x5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000240)=0x1) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 04:09:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x8400) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000200)={0x3, r3}) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f00000000c0)={@initdev, @dev, @empty}, &(0x7f0000000180)=0xc) socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f0000000240)="9a3db4d471a49486644dc535021e716a844da801d0", 0x15, 0x15c, 0x0, 0x1bcfe9c188de3ca0}, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@deltfilter={0x119c, 0x2d, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf}, {0xf, 0xf}, {0xc, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1164, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x9, 0x6}, {0x19e, 0x9, 0x6}, 0x6, 0x5, 0xd6}}, @TCA_RSVP_POLICE={0x10e8, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x7e9d, 0x5, 0x6, 0x76, 0x10000, {0x2, 0x2, 0x2, 0x25b, 0x7, 0x9}, {0x1f, 0x0, 0x2, 0x6, 0x80, 0x6}, 0x400, 0x2, 0x6}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x200, 0x9, 0x6, 0x3, 0x3de, 0x80000000, 0x4, 0x7, 0x100, 0x1a0, 0x4375, 0xb9f, 0x809f, 0x6, 0x4, 0x9, 0x9, 0x7, 0x800, 0x1000, 0x5, 0x5, 0xfffffffb, 0x2, 0x4, 0xfffffff9, 0x1000, 0x4, 0xc7f, 0x0, 0x1ff, 0x81, 0x55b7cfa, 0x2, 0x100, 0x200, 0xfffffffd, 0x7fffffff, 0x101, 0x74, 0xe87, 0x1ff, 0x49, 0x9, 0xfff, 0x8, 0xcf, 0x800, 0x205, 0xffff8001, 0xb7, 0x10001, 0x3, 0x33fe, 0xe02, 0xfff, 0x3ad5, 0x4, 0x41cf, 0x6, 0x0, 0x5, 0x7fffffff, 0x4, 0x7, 0xffff, 0x8, 0xff, 0x2, 0x9, 0x5, 0x6, 0x9, 0x0, 0x8001, 0x2, 0x9, 0x5, 0xcab4, 0x1, 0x5, 0x80, 0xfffffffa, 0x401, 0xfffffffb, 0x7ff, 0xe404, 0x80, 0x8, 0x46, 0x9, 0x20, 0x80000001, 0xbfe, 0x2ced, 0x7, 0x6, 0x10000, 0x1000, 0x51, 0x8, 0x8, 0x8001, 0x20, 0xff, 0x401, 0x4, 0x5, 0x6, 0x3, 0x7fff, 0x1, 0x8000, 0x1, 0x80, 0x1f, 0x0, 0x101, 0x2ea, 0x8, 0x4, 0x0, 0x7, 0xffffffff, 0x6, 0x5, 0x6, 0xff, 0x1, 0xffff, 0x81, 0x0, 0x1000, 0x58, 0x1, 0x34bdcac6, 0x7, 0x570, 0x0, 0x7, 0x85, 0x7a44, 0xfffffff9, 0x1, 0x401, 0x12, 0x1, 0x0, 0x8, 0x10001, 0x1, 0xffffff7f, 0x3, 0x9, 0x3f, 0x65, 0xfffffffa, 0x0, 0xffff, 0x20, 0x8, 0x3, 0x3, 0x1, 0x7, 0x9, 0x1f, 0x1, 0x1, 0x2000, 0x1, 0x8, 0x2, 0x7dcd, 0x91, 0x0, 0x6, 0x4, 0x9, 0x8, 0x9, 0x0, 0x7c, 0x200, 0x40, 0x9928, 0xd02, 0xfae5, 0x0, 0xadd, 0xff, 0xff, 0x9, 0x5, 0x8000, 0x3, 0x4800, 0x2, 0xd29, 0xa4d, 0x9, 0x8, 0x7, 0x3, 0x5, 0x0, 0x10000, 0x8, 0xd8, 0x1, 0x800, 0x472, 0x7, 0x8, 0x1, 0x6, 0x7906, 0x2, 0x7f, 0x25, 0x2, 0xbe5, 0xfff, 0x0, 0x101, 0x0, 0x0, 0x8, 0x1e, 0x80000001, 0xa48e, 0x3f, 0x100, 0x10001, 0x94c7, 0x1, 0x8001, 0x3, 0xfe0, 0x334, 0x1000, 0x10000, 0x58e8, 0x8, 0x9, 0xae000, 0x2, 0x7fff, 0x9, 0x5, 0xfffffffc, 0x7, 0xfff, 0x80000000, 0x1, 0x6]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x1, 0x7, 0x200, 0x1, 0x3, 0x7, 0x2, 0x405d8474, 0x3, 0x0, 0xffffffff, 0x5, 0x400, 0x1, 0x15a6, 0x6, 0x1, 0xab, 0x36e, 0x1, 0x4, 0x9, 0x1, 0x8, 0xa05d, 0x7, 0xcf78, 0x9, 0x9, 0x101, 0x6, 0x8000, 0x10001, 0x0, 0x8e4, 0xb, 0x4, 0x2, 0xe3, 0x1, 0x9, 0x7fff, 0x2, 0xffffffff, 0x10000, 0x5, 0xfffffff8, 0x9d, 0x4, 0x8001, 0x6, 0x3ff, 0x0, 0x2, 0x7e, 0x3, 0x5, 0xff, 0x0, 0x9, 0x8, 0x800, 0x4, 0x1, 0x2, 0x6, 0x2, 0xfffffc00, 0x2, 0x8, 0x9, 0x6, 0x3, 0x1, 0x5, 0x5, 0x2, 0x0, 0xffffff22, 0x8, 0x9, 0x4, 0x3, 0x401, 0x80000000, 0x5, 0xfffff6b4, 0x0, 0x9, 0x1, 0x4, 0x1, 0x2, 0x6, 0x8, 0x800, 0xfffffbff, 0x5, 0x1, 0x100, 0x2, 0x63f3, 0x8, 0x80000000, 0x5, 0xfffffffb, 0x20, 0x3, 0x9, 0x77, 0x3, 0xad6, 0x0, 0x9, 0x7, 0x20, 0xffff, 0x1, 0xffffffff, 0xe2, 0x17, 0x2, 0x8, 0x7, 0x200, 0x3, 0x7, 0x94b, 0x1000, 0xc4e, 0x80000001, 0x1, 0x3f1, 0x0, 0x40, 0xfff, 0x0, 0x7, 0x3f, 0xfffffffc, 0x5, 0x7fff, 0x7, 0xfffff108, 0x0, 0x6, 0x9, 0x8, 0x80000000, 0x81, 0x80000001, 0x7ff, 0x100, 0xfffffff8, 0x7, 0x2, 0x7, 0x7, 0x20, 0x80000001, 0x81, 0x6e02, 0x5, 0x9, 0x0, 0x80000000, 0xffff0001, 0x7, 0xfffffff0, 0x1, 0x6, 0xff, 0x7, 0xa43, 0x81, 0x3, 0x9, 0x2, 0x400, 0x67a8, 0x2, 0x8, 0x81, 0x3, 0x8000, 0x1, 0x0, 0x10000, 0x2f00, 0x8, 0x80000000, 0x100, 0x0, 0x7, 0x5, 0x80000001, 0x6, 0xfffff0bc, 0x1000, 0x5, 0x4, 0x4, 0x10001, 0x221, 0x4, 0x4, 0x7f, 0x8, 0x9, 0x9, 0xc, 0x1, 0xa26, 0x81, 0x4, 0x6, 0xdb5, 0x4, 0x3, 0x5, 0x100, 0x0, 0x4, 0x9, 0x200, 0x9, 0x8, 0x2, 0x2e3d, 0x9, 0x1, 0xff, 0x5, 0xfff, 0x1, 0x5, 0x1000, 0x2, 0x6c6, 0x0, 0x1, 0x0, 0x8, 0x4, 0x4, 0x1, 0x91, 0x6, 0x8, 0x8, 0x200, 0x0, 0x5, 0x5, 0x8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x400, 0x390b, 0x9, 0x4, 0x5, 0x1, 0xb8d, 0x200, 0x3f4, 0x3, 0x8, 0x4, 0x2, 0x3, 0xfffffe10, 0x7fff, 0xfffffff9, 0x9, 0x3, 0x80000001, 0x101, 0x3f, 0x9, 0x7ff, 0x8001, 0x9, 0x8001, 0x400, 0xbe, 0x3, 0x3, 0x400, 0x6, 0x8000, 0x1, 0x8001, 0x210000, 0x20, 0x10001, 0x80, 0x6, 0x3, 0x1, 0xf76, 0x5, 0x8, 0x4, 0x40000000, 0x1a, 0x9, 0x9213, 0xffff1dcc, 0x5, 0x2, 0x3, 0x9, 0x7f, 0x7ff, 0x29, 0x3, 0x1f, 0x8001, 0x9, 0x7fff, 0x3, 0xd2e, 0x10001, 0x1, 0x400, 0x1, 0x9, 0x5, 0x101, 0x9, 0xfffff001, 0x8000, 0x3, 0x3, 0x8001, 0x4, 0x40, 0x80, 0x7, 0x8, 0x7c, 0x80000000, 0x5, 0x9, 0x6, 0x7, 0x3, 0x9, 0x98a, 0xa72, 0x400, 0x3ff, 0xdd4b, 0x7fff, 0x81, 0x2, 0x1, 0x4, 0x5d644832, 0x6, 0xffffffff, 0x81, 0x4, 0x8, 0xffff, 0x7, 0xfff, 0x8, 0x7, 0x5, 0x6552c244, 0x40, 0x1f, 0x4, 0x1, 0xff, 0x8, 0x7, 0xffffffff, 0xff, 0x6, 0x9, 0x8, 0x7ff, 0x503, 0x3, 0x5, 0x6, 0x200, 0x4, 0x7, 0x0, 0x6a, 0xafa, 0x6, 0x8001, 0x2, 0x0, 0x0, 0x2000, 0x10001, 0x3f, 0x6, 0xffffffff, 0x10000, 0x800, 0x6, 0xffffff77, 0x4, 0x4, 0x1ff, 0x0, 0x7, 0xfffffff8, 0x1, 0x9, 0x14c, 0x7f, 0xc0000000, 0x8, 0x7, 0x7, 0xffffeb3a, 0x2, 0x7, 0x2, 0x3ff, 0x6, 0xfffffffa, 0x5, 0x4, 0x3f, 0xed22, 0x2, 0xff, 0x5, 0xffff8b49, 0x1f, 0x7, 0x0, 0x4, 0x1, 0x3, 0xfffffffa, 0x5, 0x1ff, 0x36fe, 0x2, 0xffffffff, 0x9, 0x3, 0x8, 0x1, 0x1ff0, 0x3, 0x8, 0x496, 0x3, 0x1f, 0x64, 0xbe5, 0x3, 0x0, 0x1ebc, 0x7, 0x4, 0x80, 0x9, 0x4, 0xba8, 0xc0, 0x401, 0x101, 0x62e, 0x7, 0x3, 0x400, 0x8, 0x5, 0x8dec, 0xffff, 0x1, 0x5, 0x80000001, 0x80000001, 0x5, 0x800, 0x6, 0x4, 0x24, 0xffffff13, 0x5, 0x8000, 0xff, 0x6, 0xf2, 0xffffffff, 0x1ff, 0x3f, 0x6, 0x619, 0x0, 0x2ccb, 0x3, 0x0, 0xaec, 0x9, 0x401, 0x5, 0x8e4f, 0xb6, 0x2]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8c16, 0x3, 0x400, 0xef3, 0xffffffff, 0x8, 0x1, 0x7, 0x2, 0xb4, 0x20, 0x3d, 0x7, 0x0, 0x3, 0x2, 0x1, 0xfffffffb, 0x0, 0x4, 0xfffffbf4, 0xfffffff8, 0x401, 0x6, 0x1, 0x5, 0x4, 0x7, 0x3, 0x2, 0xffffff70, 0xff, 0x40, 0x0, 0x0, 0x626, 0xfff, 0x7d3, 0x3, 0xd7c8, 0xc8, 0xffff, 0x800, 0x1, 0x7, 0x7e, 0x9, 0x5, 0x9, 0xffff, 0x7, 0x7, 0x4, 0x7fffffff, 0x101, 0x4, 0x20000000, 0xffffffff, 0x40, 0x2, 0x3d98, 0x1000, 0x3, 0x1, 0x7f, 0x2, 0xe437, 0x7, 0x40, 0x2, 0x5, 0x560, 0x8, 0x4, 0x7f, 0x3, 0x7f, 0x20, 0x5, 0x2, 0x4, 0x81, 0x2, 0x5, 0x1, 0x7, 0x4, 0xffffffff, 0x0, 0x5, 0x26cd, 0x0, 0x80000001, 0x1, 0x8000, 0x80000001, 0xb7ea, 0x3c980000, 0x2, 0x212, 0x0, 0x100, 0x4, 0x3, 0xa8, 0x8, 0x4e8, 0x0, 0x4, 0xffffffff, 0x5, 0x4, 0x5, 0x1000, 0x2, 0x5, 0x34, 0x1000, 0x0, 0x1, 0x10000, 0x7, 0x2, 0x800, 0x1, 0x80000000, 0x200, 0x80000000, 0x10001, 0x0, 0x200, 0x0, 0x9b4, 0xfffffff7, 0x3ff, 0x0, 0x8, 0x79, 0x401, 0x10, 0x1, 0x268, 0x4, 0xf33b, 0xff, 0x6, 0x0, 0x7b82, 0x5, 0x2, 0x7c90, 0x8, 0xfc, 0xffffff00, 0x0, 0x4, 0x9, 0x6, 0x0, 0xffff0000, 0x4, 0x7, 0x1, 0xffffffbf, 0xffffffff, 0x5, 0x72, 0x2e4d, 0xfffffff8, 0x2, 0x6, 0x6, 0x8, 0x0, 0x8, 0x3, 0x27f, 0x3, 0xfffff001, 0xffff, 0xffff80e1, 0x3f, 0x7, 0x401, 0x6, 0x2e5e, 0x5, 0xfffffff9, 0x2, 0x0, 0xffffffff, 0x0, 0xcaf, 0x0, 0x5, 0xffffff01, 0xffffffc1, 0x5, 0x0, 0xaa8, 0x1, 0xf634, 0x16a, 0x8, 0x6, 0x1000, 0x3, 0x100, 0xf2c, 0x4, 0x3, 0x4, 0x2, 0x2, 0xff6, 0x3, 0x8b5, 0x7, 0x5, 0x33a7, 0xfffffffb, 0x3, 0x6, 0x9, 0xd8, 0x0, 0x81, 0x0, 0x1, 0x80000000, 0xffffffff, 0xa2a, 0x8, 0x2, 0x10001, 0x39, 0x4, 0x81, 0x96bb, 0x4, 0x9, 0x120, 0x100, 0x1000, 0x200, 0xbccf, 0x3, 0xffff, 0xa1c, 0x7fffffff, 0x80, 0xe29, 0x2, 0x5, 0x7, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x608}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x7, 0x5, 0x4, 0x101, {0xfc, 0x2, 0x8001, 0x710, 0x5, 0x23fe5ec6}, {0x0, 0x1, 0x7, 0x0, 0x6, 0x9}, 0x8, 0x9, 0x63b}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff00000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x5, 0xffffffff, 0x8, 0x5, {0x0, 0x2, 0x7, 0x7, 0x8, 0x1d}, {0x1, 0x2, 0xced7, 0xad, 0xc02a, 0x8}, 0x5, 0x1000, 0x10000000}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x3ff, 0x1}, {0x3, 0x7, 0x1}, 0x89, 0x7, 0x5}}, @TCA_RSVP_POLICE={0x10, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0x2b6}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x5, 0xff, 0x1}, {0x8, 0x2, 0x40}, 0x84, 0x3, 0xfb}}, @TCA_RSVP_DST={0x8, 0x2, @rand_addr=0x64010100}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x81}}]}, 0x119c}}, 0x0) [ 180.179587][ T9142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:09:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB=' \x00\x00\x00f\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 04:09:27 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000500b2f000000018000000140002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000050000000c00018008000100", @ANYRES32=r6, @ANYBLOB="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"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x61}, 0x50) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:09:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x3800000}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0xec18}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc, 0x1f, 0x9}]}}}]}, 0x6c}}, 0x4044051) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r5, 0x54, "1ed14a1e00acec39db97b0429c5c4b1538efd71eec3a6958ca60ea46abd2a652c0e3228dea528da758f94fe0c6071c3d1adc6a3691367deaf527921c28e8824b0f49615d582378485e17793b4b134c2dee6b0207"}, &(0x7f0000000100)=0x5c) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) 04:09:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.536776][ T9161] __nla_validate_parse: 8 callbacks suppressed [ 180.536785][ T9161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:09:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) 04:09:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000003c0)) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000200)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645f95831a64bc9d3ff27a3a853d600504fe44d060693f2e8c881e56c10b588693be7159a368ab5167e72c1b47f8913944c00224229a7933f6be216a08f7c01a16d3b58091b977fd9b6ef23d502c54295ad9efbf935c2ebe144034fcb03529cede7d4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="4b3980d8cadd3e15200cae21db671decaccb1b18", 0x14}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) capset(&(0x7f0000000140)={0x19980330, r0}, &(0x7f0000000380)={0x173c, 0x4, 0xfff, 0xffff0001, 0xfffffffd, 0x2}) 04:09:28 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b9b073b39000030000000000000000000000000000000006d10fb0000e6ff00400000000000000000000000000000000000000000003800000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f21a7e497e09943fc72a979b50cf1f86c29ea0d9631132564c376827bc0342b9eb1238951f0fd604422bd6bee6844c31fc5d2136ade9a915e5c2f0684f401f26c14949cc2ece1c14f7947d8e5dba1328703e3e4edbcb22b9ea3f51fdbf495f5b573fb5e0ad63af4504eba5b6abc3006ecfe13dcb2d1e68943a83468994c4b22cc65e66e9"], 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) splice(r0, &(0x7f0000000000)=0x10001, r1, &(0x7f0000000040)=0x7, 0x1ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x40003, 0x1fc, 0x1005, 0x7, 0x4, 0x1}}) 04:09:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210043, 0x0) utimensat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xeb}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x10}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x32}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000200)) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x20, 0x3}}, 0x14) 04:09:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002033, 0x0}}], 0xc6, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) linkat(r3, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x1000) socketpair(0xf, 0x4, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 04:09:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.213690][ T9191] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 04:09:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f0000000000)={0x9, 0x0, {0x3, 0x0, 0x6, 0x3, 0xfffffffa}, 0x5}) r7 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000001000000000000ffcd28370bfc4defbf"]) dup2(r7, r4) 04:09:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.581628][ T9208] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 04:09:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000000c0)={0x80, 0x2, 0x3f}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x121600, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 04:09:29 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) dup(r3) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x810, r4, 0x1bbd9000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x8000, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000280)) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x3, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 04:09:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000000)={0x6, 0x3f}) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) [ 182.378060][ T28] audit: type=1800 audit(1594354169.625:5): pid=9247 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15767 res=0 04:09:29 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$cgroup(r4, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/190, 0xbe}, 0x2000) 04:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x1, 0x101000) bind$netlink(r5, &(0x7f0000000880)={0x10, 0x0, 0x25dfdbfb, 0x8}, 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r7, 0x8818564c, &(0x7f0000000000)) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:09:29 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$key(0xf, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x4001, 0x5, 0x1b8, 0x90, 0x0, 0x148, 0x0, 0x148, 0x120, 0x240, 0x240, 0x120, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:09:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r8, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) getsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000000040)={@empty, @private, @private}, &(0x7f0000000080)=0xc) 04:09:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000500)={'filter\x00'}, &(0x7f0000000580)=0x44) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$phonet_pipe(r5, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendmmsg(r6, &(0x7f0000001a80)=[{{&(0x7f0000000080)=@ipx={0x4, 0x80, 0x9, "f2d1ed77400b", 0xff}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="1ae94e1472733cd0164539096ab01442cc462bf9c20c80d9f5800953e23149ccef78beb451ae48245378d800f73f3329ecf1b834b9cc4fd302abb576aec392e054584c9087c90621b13a451131c8e3cc561aa66c3f0fbbbd21e0baf71b604c855d70f64cd195d44ef740b384a4cd29b09337432f6d1d1b12b829ce2a", 0x7c}, {&(0x7f00000001c0)="8a60869350854a075a01eb21099a0d82e5a4bf323f690b3bef13b47384945c24052bf4ca5f92aef0ee5ef92b5109840ed04f960033aff260bb57bd4d095e1917f01378bd1c9a84dba98b4a5f961c85d3e76cf64260c0ee290fbeccb7adc56e90fad04f7bacc241cfe0bf0a7fd382aa6cea7de9509e37ba3c975da6b98fc42ada4ae5983009182b80247802531a8f2c1c34791cd1e19490adc8adf70ef70efc018de0b0f078828d85f80c8ebb8c206b326afa00d1d10bc4f8e54cb0d90af5be475caceeaf966bc651", 0xc8}, {&(0x7f00000002c0)="c325f1c10807fda65a75fe45fad2df41284b3799e2b5e2b632ae7e5a2079c18dfbe327685a38a93e1d03af988222973f2619e27e8596", 0x36}, {&(0x7f0000000300)="2aba9cafa050f7885d836055d5a16100f6e9737aa7e7f0ec587d19abc6facec7f2d2f37d6f2963d35ad33f419805eaf24676489dd220107ab6542e97709cf60ab47ed156d3e7ca19f5674a9ea626", 0x4e}, {&(0x7f0000000380)="be99f59b29dc9c0ee98da365664f8b1f6bd04cc00fbb87608fd08b", 0x1b}], 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="400000000000000088000000ff0300008c8bfd8a5a6d05a8522358a5478df1cdcb8c80bb563dc0477f122c8063568f5c9906ebe266d81499408c0000000000000801000000000000ff00000008000000be3b46b7501469569ba3932c462704aee0e63bb46b8ff26fd9e41b47b11849242ebbd46525e40e09301dd2d93d23f14cbbcde83a151017194b92fb4cdbaffc0daff5baff3416f9cae1dd15703449b068f26eb1f7bdd69a6f401e5815a77287696308f60a70b14c066d36211541aa2eedf287c0ef952ce12c011e2060e602e0a03b06028db19e50e35aeeba1fc49e09fc37c4db4b969413d3941e847edf2ba7df2577d29ae40ffdb6f4eea630d4ff2db9204165c6f4f7864ae5361b6b734824998ff52ba6bf5f7583401bbcb3d5b69aee6394ac169662cc4736d8b074fbdc22fdbe0a606563a9e1a6afa5a608bede053ed7f000000000000018000000000000000f01000001000080fc2d4226c73d000078000000000000008400000000000000a99f817d16970f1fe9291e4eff16c411544c17a0774bc935abff9d0ef59296b17a2e47e755899de66123bf4aee0eb63fc32d505d9503c2082510598ffdd9bb60ec8531823ff740a4b557014947da2e4a8239fe33bc7ce0c45b5ca9dd0a87747935dca07254613700ce0000000000101000000000000002010000020000001d3f518963f0ccbac2746e0a7739b70315c8b8134eba612206722c4cc7825715586edd26ffe65d5d6d2dd43aed779d0914905af609e013813a35068514774ffb0675612db009b5e06ddbe873a36250c7326d16ec8c61e9a816e9c348dd135bfe4cdba18d34dadd4ae9b67247fd8b0748e597d22db23ddcb6394b73fa9b16ef45afe4aec15a968ab73819e6f999000d7fc8ab55884daef613feb8bae08ed6a7d44fb14865a7c62981e9b3f4ee169049da8b134f6cc152c0f29ba46e7d38f06bd982125207b8ef8e6667b51e4ab8b31ce4f5f998a59b41e99e227a5c190029ec041107ae1f28cce9d25461974058ea2d906fdfdd2a6974b29e38cf796058957c8db8bc788ff2d534f32c7d5e182cfe39354c0f8b0c564b2be1cbd98dba9c738693b212d6680808b99538003d0d2adcf28b5e09d6cf95b1de1a34089d1458468c447c9bfabefe00ea8333873b73bc358d91a6346353b470f94a0d4f07ea92c3c336c9120d52f38eef9a4766cd1e379833209c55d7d851102573dffd8a07658109e6738c76f7a485d7c0c5360267e94146c444dc9dcf02bf5d7eafbf64cb30b56b81c7ed44e57d7854b673733bfbfb4b8a7d8ae9a0acf954ddbfe4b5fa2ac7c70544b6ad110e7622b8239c7c4a1d23dff929b888512af77a8c7e70c44134ca941660eaf226dbcb637f919d7ba8a3f048d2794975b04ea0a5e381e2734ac15fa7ea445581332a4209ecfe676e7a79fd678a0f246a37a7d6d92bbd9113de82d877ed47ec8cd2b95db3e12fa4d4ff9e142c70604f13fe5c998a48b0d6ddb6940f7424cdbaa98b10cdc85abc24bb7c164935e6ff98ddd2fa8ccd485ad91b9668d2b45fabd0f7bdc643812bbcbf7b597f244ac6d9ff82265b0c54b0f60c73b294a08ead8c8e7a7bd7bfae6e93a1b337787e038b1d76ce8280d8b80612f6cbbc16df393d4c3aa5094dd9b7a0cb599732072e807d9deeded9d04767216a9f37bc190f5749d6582c77d486d69fc67656fcf7b5ce0feadb88dbc44b52d8f26f1077e5341324a80d6749abc08132c49857bddb34d814df0b3f7a748ac2777d4a585b367a971d212b92da5814c927cc35d6626151a8817558a4edf57c02fc87a2d6ebb36a68410d217671ef96653f9273af5d9735f55be24084316efa465103a900ed00c700308268fe322629835c9c116e1e0e7f3d0494ac97d3f5858066938b9e1bd4acc6c39fbb116cc5d0c1c175d73834c3670ce9acba5c0413126e63f6964c36f6f2aade79ebd6ea2e64c5eae9f64a81dd71921a0c95644910889ec9a29b3ec78fbe0b4707b8708c8181c33c3a99323f794b6dcae4819df8bebdd202ad1a6181c5cbf1b747b0fb30cc5e360168d16c55f3b14377e62c3004c8e5ab4a7ec3015d6279bfb5837652807f4923139e29717861277bd76985aa364b6b1e00e183fd23ed91a059dccc5025f8ecde78eaf1855357810414a70bcb3ed4adf2890b812f01292856ed372369b3641734269904ecf40e926391f99573a0696a22e3b057b5e4282b4c5545d46760fdd179d8ef7e51a3dd49997a79f8194cd2cc0c053e105c2f7db669815a15dfc116fe717ece010618183c36d5e709f2b8439efb7f5288b6bb0c3a5453d5388c1561c7f39d07ca95eb4a22630b2d8ce93384b8ac75c1c6acdf90519660d4b5207517d9e35aee5d175510c5a40ae0e48b6b194eca1d16552f9a122dab189bdc3f643c40e98ec12974e1a60f91cab7c9d6573c210f2d0edc8401f5815ecf0560a708c477533eec32fb79dc6504dc2b51f9d359385035096ae588579a65c8110e8ef80f030be95a79b605516e0e3e48bba5206c5f0e491722ad9e63aecadb6dd382a0c4ab4cb800627e27b7f83841c8c0fe2efeb6f02796a97cd22821b70b9f60de1e61ea9ce67c0715901800402b61854fdbeabf48f72247da871d7566bba50bd371619cf4d83a1572bd812637dfd9ff02d53e19fbf921a4edb982817d44f75d7ae24ea8de8ef201e54df1029537945a6afb10a819f74608b896b34a52e6732bbf105c081549872fe5bb5ecd562b0c6c8915fa984077e68c78ec01d78843c6f251503cda0f3ff44e8af3011e1657d2f7e15377aba4e0240d5f6bd350ed0bb58eb405bb020bf824585d6173889b6b646aaab8916240f5d92bf98a37e7ad0b959cdd7b551c758ace3ba95ed4c4654a49af074db6e205b903bbfb7bd0432655ef44ec727ea360761b8477a050a625b1079ed84b8570f5ca7c01c0e0a076adbbb81b417e7721ca8f500721ddfaa4f9209049972a897feb7e6a792a0321b95a1cf7b1aa47c8c93733e8a79b3109228a0dc67049a71f5325005a69179ce6d8136f0243b266ed733f94fe0d99fc4ce51277da6afee34c718c8ee5a8e60d793d57da0bfbbb67cc8980087698ab96df4cc4ccde8c7891dd680d5459e35f6371c84eb040ec2e9f146b170e79eca5912838ac704cb9aa95ef375962c7ab0a972d5672ec905f0d421a6a49abaabaf9a98e375c1b979fc139bd6777cdbfd037eeb309e9702085dfc19174bd2e52f1810a50dcf28df02008f6c91f3a8be0fed6bc8c7fdd00268814448e9f71c6e3789ca18b620ddd1fc69b29938dd06e539f856d22ae752b11afa69dc2d8afe2fd777b9c46a553d90cb1ee9ab7c757d3f9359079785f6c0a2f1f42a72e956845f7207e7b7130f7a2d89dd117a7d6134f559546fedfd3fef7e148110e536b0c2562d891cf941e19dc300171b11ddd9ad53e7bdfc11e03f1b1d8b98860cee9580995fb38fe0eba69b95f5bd7a6271580a24f501fc90b45086ad7b1feda2dd140476acca1e18aa9a828b043c26cb8106538b366a62712a67da3cec79bf93dcec64c64adf9fb99c38d0647fa5a1deb33628fb46350acf4e11ecf4756b01d41d2b0fefda48c96bc0935f5dcaa9bd95ad1eca3bbcbdd83e1d91fb880417145d0d95f2eda6af2d8daa3d7aff807db8bef327f96d442e370f2796dc36bd4cb572b9f86f4c7b101f9f6be1ad995bb6737ff03ce890df602b384f3b1e875ea2c44b72c52260fa394643edda9b5b9366df88a334f6c00f29c4fbf9886e6e6c40f50ba074d2ed3cd3696a405840695ba93967e4936892723b9324641d9d1f7727fe9d2e76deadd6058d965172382fb6fe412dfb967c283c0fe5ab869d7606b0aa39f6f5e48694aea8128ec9653cedb21591d2e53d19bb1816887b99d18ab6b62aaafe0f8a563454c63f20d241d570dccabe86bca5dacf44abb7338f19d9901026227a66b3cd82760f930f9b8adfc5cc0e88d854e260ae25c08fe5f0bba75e20a49b04571e06590605c06bc8e496c722bd7617c2a3b26dae4011f2e4c8f670f054af6f538de2a51cdec72a84e9504632d0d88bea26c45c5fe9fb403df2e3b5f757cf9acbd32217a8e01528f7781a1087ee0f663f1b73225e55f20e31bded03ece7bfb97fbfa32e59d9428b1cd75a5ac82eda3de8b76a0cd593a5945193096b53c57566f2d2b3300a2c000d7991ae683e60c37b02abb66206dd9d139d22252a23d1712a748fe5f0700000000000000fe3d214a7682ae9efe90e961fceb8d3417ec30ac893a7834734251fca5d37a49acdc13c78d7bcee4de250e81f5fed6f511962c79d2c3d3f3a72d49c92da2aafdf4d9a8893c270e8c28472a0575012285ae5b9a165fc69691d6833e92a707336ab8a47702c0aba994cb37886eac393117330e25143043769fd3d3df9ae2bb53d7616a22352a57c8928da179e053c61edc5b134a4e5b6fa169ea52955cbd38d50ae5fa4ed7cb9861edec5811e32caf3002e37ac3b1cfc220919c17bd3ac4bacbd6d71a596a2e1791ce75c80e86a11e90e17a78d9184264803e51ce5231175ff3c5511d7357593eb6392a035644f3888190d0b02ac4630350cb0ab5d118afe387dc890f36a145f7b4ff527f51fb081196f3730e8ddc52c3b1816b35278d6781f123efaa83aef5bfc3a0572d74973e7fa571bb2cc5e6affa66ab4437fe74991981d264f5a80c33398656b3a588013304031508977818e885905877aa70169bc8cffea60878c869316247123e0af72fc0b29fcc625357fa660fefe12f2a9593c9913fe4dff690df8def6be98e47188b805455dac391c9a16630f0f287d2729800c37b9c44a1d09d827a84c6f250f46778adb8152faa9448acfdf14e495fce71751ba22dbadc40dc0ae9fb769d36eb875321dbdb21104fa20c41e39c613bb6d53623f40e870098bbaeaa463cf1825511459a523ace1720148b5f31c72b56e6bc752a8a0fb1a78eb61a3576b16ad6b5338db3c6aa040bce9c4029999de6a702c87db7437561b16c68c9637edba68e6ca79717a75f4601f2dc21f3c443172d4c3059652858c86376106b6186191d093746bb6c23107c07505432996a58ef1513b13fb4015229e2ef9b96238fe9600c6c0129fde6ead6b50203e265d589643bb0cbaa0a5e7be02ae1d2c94aee14efb11f946abea2d51158c954b3809698325874ba367e482e824ccdf1aff258371c8d4773bb8572d6375b0097331350070484f8fb9ae2665c8c326a3ff240c929d6b80b07a28d4fb052cf0c8352a9bdce553819a7da2b8345fe573aa76b9fcf8515418e7df3137f0759d55c085c189598d14d408de750804c89a5e3b875794c89d90e8295ec770e05d2637651d6acd28d6ea59a70ff648be0036f39e52e0e9e62ab6d4920595f31bb4f79f4d1e807b54d2ed8a5cc9b5d68c4d39d5a30935a1dc8995c21d4b1ea36d9838cc67961366b3ceb35b81bce97f632461d4d470932ebe9a9ea1d2448332710e00634b24c188ec410ee73eef34ced916d85abc2c783bd03fefb7a2f701cc58b41c6dadb39758e2612644a39153c23987e1d8c03db09333c21338c79bd4c86e0a79b345281076903a833281043ba2c7b4f00c532f97a268f12fcb4b9ae39afc9b0e42cd14ee121f8536c4cd599e1712ea7e3ae9a73be934c156ec49afb300546d6c8f8a1d75b92575788da8e406fafc3a92a73de82e0de88e9c6b4b83b9f65aff71eed8fb567c796e9a77ff8b18ea5c9e1133f813ad12270c45a2cee92da3fadf05211462711aaff9d624280434d6eb8bce734a27c2e44a6d083e9eb67ee9737dcf3b1e690c422491e7f1897ff3cf9e8801143e1afd7e7d512a16946ce9441fa3e14ba8d71a3cfd191abb29bdb8ca889c14c6efe16cbf335537d950a059aac33926062ccb58cc6d4314a2cd39599748deeb8d7453cbf8eac2f4aaa05a5384c9f9fce71be9c4562235234e5cc2dbf9fb0c39637cb7611f1ca101435520e29a403305104a897cf048acbc2c75ec30db58ff491b7f61b3df511a97300b6943cb782877037611a0a57c5a48a29fa19445e8893a4b9a7933093afe49efc9614b345e71fa9c2a6f1d3e8e20ce2c14f9ba2fbf2e1625de0d07f909e4ef4af2285013ef798ee97922bf7a078a8de010719151f3e042bf97ce6f697c0412cdf3693c255c88e18ef91ba11c616f31111d03ce73b21dcbfab275fdc4efb58a115040f0d41cc4bf762198e8164567bac1168aa5974456a77fae89b0f067b3fdbcc0bfb0d48f702b51e5605cb19210df94a31676e5f7fd0ed91f526d3546031521fddbecb72f71ab532387ba7fb7ae1e865789d996b93bdec167bf0872f0c0d6f592dff55cf7fb6f84984e305d602b88303289ffbbb1289db13cb2b55d2038645f1377a8998f755ce6cf06ba9630875f4ac16f3b8d435a01473126b4e4678f93103e7479f250623c8f73baffd333be20daf4050402e94e7e4dbbb201863fadec19c6f894a6bac18000000000000000901000000fcfffff730e6da0000000088000000000000003a00000009000000fd381e5cf606fcccd1d8784eee491cba20a54286fef201f772729899b0dca8ca4d6fa197323fca4e618f277337a3d899c793b4d622df8b789cebb1f129b1a89aa343ea0665977bbe21fa460fa4dd815b0f5869c605df37589a844a72e9a5f7e4b11fffa53b7382d322ba481d72e049ea1e1ab7b3f3085d97100000000000000004010000060000005cf69cff16f8b886b799816e62d84210067fb0e7d2155a2f085e62d01d6680506d8bde5e3158ac245614413bac44fc3c0ec50438c3318d614c4980395a7241e84eadbde1ae037e648a620762d6549d6aa155d1"], 0x1298}}, {{&(0x7f0000001700)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001780)="73eba8c958f12a044db21986d0ef1687b02c13a9b0fa55935320fa524e3f58730311d21057ce7298addffd31a7e64fe89c5b936d4ca1c74350185fbd69f5445ee6eb8c738b25a22ebca5205f7c", 0x4d}, {&(0x7f0000001800)="3d8d044eeab60321570a505e85bb7ab75612a9a314a884e8411067914196a6f09bc0a460016b27328d46b2cfd3eb29a5a8b4a7e9465a7ba6929df765ef6b9479949daa1fe020c5c12c53fb1fc8d1ac6f11761da3948c299907b3afb3b96328", 0x5f}, {&(0x7f0000001880)="f8a418920751d0bdb8eed2ad31541dcfc913ab4b6066fbb6c821995a2182fa1faa33ff09447514f54ef92c5b84ffea6b77256374b9f9ba2db4d98e81240021a2601697243b989c84cb064202a0e147ea7afc2b69f84822ca7ff67722cbff3a05e1ce9dac525b566d8fd75243e7313ce3658f51ac74377bb99897eebad315601a8dc39786db7f08060dfd87766505e0e6df", 0x91}, {&(0x7f0000001940)="a380c75341feb82507cd3afab7b8c85e282873aedd9ae91537302eaa7d70f74dbf79", 0x22}, {&(0x7f0000001980)="431659f11acbca2415f25b207d1a45f8ae31679ccab893fb545e34a60a403c86", 0x20}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000009010000060000007c9ff61d5d3e8200a0000000000000000301000009000000aa8f0636f08ed4c575f2cfba9082aaeda57685647b8cdaa1ab83f148933f133bc7a565083229d7452f4dad4c24ce555c044ae772040e7bb8e2c30faaf26275da8c35ae8a00e76e3355811b14a62db8589ce75d42532d6a4de0129910566f836eccf52c9eda7ce464f4cd0800000000000000254c0148f5267f000000f9eff8546066fc17f7fbeda4d712ff878e8ac08aba55f78c163423157a0000"], 0xb8}}], 0x2, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r8, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40044) r9 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x0) 04:09:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:30 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000340)) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x24, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) flock(r1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000200)={0xe, {0x7, 0x1f, 0x1, 0xd0, "19199f06ba6c5e8c740c281e158ae3acd0ac5775a3f477f816e8cacff5b73a1613757e75e5b7eaab24a27ad730ef3aa393839ada45fa646b44577e0cf79c05d04c5810afcc75fed0d83d3ef8ff4e8cf4def8f26cc37d23b0a16cef3e38c3efbe6afc0d4524beb5e2ca56d9336aca28609c74262cb439317c8578735e9dc61b924cef2e5f49244246a444c1ebf586ca62b85ad345946dd2607ed70b9d707bd269e455a7c04fa9bd3bbb19b2d8652de6f8086bb531b80fd3f277892023938ecbd636e4fd988b7fd14582f4f13a31dbb3d1"}}, 0xdc) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x2d9, 0x3, 0x1}, 0x10) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 04:09:30 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x301000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1125) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r1, 0x7, &(0x7f0000000340)="41af1413ce8c91df0aeadf3cf3f4beca20f79dc4d0f691c34b2f2dd97b1e7118d85cd490401a00c42df516a4163c9fee4850a37fbea24e1da726ee47686b57941c96d4ca1e16349fde27df0edf3e6332d92882af9c316b7020c0282f0b5fd541e2664ebfcfd6b17c0eb869bc1e43a5eb2f3e8ed309a82315bacbec9647a8732af0b9a057e6ea5f5ad0") sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a300000000014000380080002400000000008000140000000005c000000160affff92fa1dc1afb85c010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014000100626f6e643000000000000000000000101400010077673200000000000000000000000000140000001000010000000000"], 0xe4}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) accept4(r2, &(0x7f0000000400), &(0x7f0000000480)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000040)={0x800, {{0xa, 0x4e22, 0xfffffff9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}, 0x5}}, 0x0, 0x2, [{{0xa, 0x4e24, 0x33d56a81, @private0}}, {{0xa, 0x4e24, 0x3, @mcast1, 0xf9}}]}, 0x190) ioctl$KDDISABIO(r3, 0x4b37) 04:09:30 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 183.198699][ T9289] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.224010][ T9287] kvm_hv_get_msr: 34 callbacks suppressed [ 183.224025][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c 04:09:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x0, 0xc, 0x7, 0x1, 0xfffffffa, 0x3, 0x8, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500)={r1, 0xaa}, &(0x7f0000000540)=0x8) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000010801010000000000000000040004800900010073797a30000000000900010073797a31000000001c0004c60054ff1b293af6a18008000240fffffff80800024000000008080002400000034906b10002408917000009000100000000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0xfffeffff, 0x2, 0x4, 0x400, 0x4, {r2, r3/1000+10000}, {0x2, 0xc, 0x5c, 0x80, 0x3f, 0x2, "16b095df"}, 0xb, 0x2, @offset=0xfab, 0x10000}) socket(0x0, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f00000000c0)="90"}, 0x20) [ 183.290940][ T9296] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.313341][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 04:09:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x1a0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x200601, 0x0) [ 183.379020][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 183.413152][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007a [ 183.467444][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 183.476005][ T9302] IPVS: ftp: loaded support on port[0] = 21 [ 183.522685][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000056 [ 183.583942][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 183.613292][ T28] audit: type=1800 audit(1594354170.855:6): pid=9307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15771 res=0 [ 183.675004][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005a [ 183.734052][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 [ 183.779417][ T9305] IPVS: ftp: loaded support on port[0] = 21 [ 183.793826][ T9287] kvm [9280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007b [ 184.115879][ T28] audit: type=1800 audit(1594354171.365:7): pid=9307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15774 res=0 04:09:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4810}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) 04:09:31 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r8, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) dup2(r1, r0) 04:09:31 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x140) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0xff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x10000, 0x4, 0x3f, 0x7ff, 0x18, 0x7b, 0x1}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x9, 0x3}, 0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000040)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x48870, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) [ 184.437373][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.469770][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.520052][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.551266][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.579050][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.608788][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.639725][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.668808][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.702250][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.732594][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.769693][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.798891][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.876305][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.934932][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.956765][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.977694][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.002964][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.023255][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.043315][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.063385][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.086669][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.105616][ T8087] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 04:09:32 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001080000e9ffffffffffffff0000", @ANYRES32=0x0, @ANYBLOB="41034fdcc4adb1d294f4aa7242b44dfafa1965b4ee86d7fae1735aeb9b479ba83fcfc7a06792d224677385587ff4631e2cff129000"/68, @ANYRES32=r1, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="ab553fec9424", 0x6) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x90, 0xb, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffb}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xffff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x33}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffe}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4000014) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x1c6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x400fffe, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @loopback, 0x9}, 0x1c) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 04:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.139803][ T8087] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 [ 185.176755][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.213876][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.254185][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.268708][ T9374] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.306905][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 04:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.412317][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.456852][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.482965][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.507717][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.535813][ T9381] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.558533][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.597638][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 04:09:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000084c64d17299091c6b7433286a7bbd998ce0851a4f65e447c11aeaa8d53ac748eeab2191bc82fd37b239ab1d445e203d5ea690083393c00"/77], 0x20}}, 0x0) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r3}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf706f646800580f02000019003f420f00c67ce549f6a01e4631fc42be9b96bfcf0000000000580f020000000000000000", 0x38}]) [ 185.631326][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.675400][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.715695][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.742917][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.762397][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.779847][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.794790][ T9394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.797017][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.820924][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.871043][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.948541][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 185.991781][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 186.034225][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 186.085069][ T5] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 [ 186.573758][ T9396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6f, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x14124, 0x0, 0x800000, 0x2, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000001c0)=0x7fff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x16}, 0x15f}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x32}, 0x4}, r4, 0x80000000}}, 0x48) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) r8 = dup2(r1, r7) ioctl$vim2m_VIDIOC_STREAMON(r8, 0x40045612, &(0x7f0000000000)=0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x378) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x4, &(0x7f0000000040)=""/4}) 04:09:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="040029bd7000fedbdf250200000008000500ac14140c2600070073797374656d5f753a6f626a6563745f723a6c6f67696e5f657865635f743a7330000000080005006401010214000200fe80000000000000000000000000001208000500ffffffff08000500e00000a014000300fe80000000000000000000000000001414000300fc0000000000000016be8d4754d2000000000000000014000300ff010000001400000000000000000001080037e037f6626c38901b226f1717a27c18f1d1e974be93707d5d138073e5901f9b"], 0xb4}, 0x1, 0x0, 0x0, 0x20004090}, 0x20008000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r7, 0xaea3) 04:09:35 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup2(0xffffffffffffffff, r2) clone3(&(0x7f0000000300)={0x4000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x37}, &(0x7f00000000c0)=""/231, 0xe7, &(0x7f00000001c0)=""/170, &(0x7f00000002c0)=[r1, 0x0, r1, r1, 0x0, 0x0, 0x0, r1, 0x0], 0x9, {r3}}, 0x58) ptrace$cont(0x7, r1, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x100002) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) tgkill(r1, r4, 0x2a) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe7) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x4010, 0xffffffffffffffff, 0x101) 04:09:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1a) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:35 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x104, 0x4, 0x3e0, 0x0, 0x1f0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x3e0}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) [ 188.124436][ T332] tipc: TX() has been purged, node left! [ 188.206514][ T9420] kvm: emulating exchange as write 04:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:35 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x80803, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="20000101000000000000000000000000fb9d43fe15aedc017875e6d50700000083b0b86a42e8f0eb932d398efd751213fd0461d592a39971c6bd96c5d3365bdda406dfd3eebbcdaac25bb1ad61b00fcfb3328ef12845d3775b537dcdb839acc3b6406ad86cb4d212e8d38bd8c504336a33e4e24f8b5f9b6c45c478344a", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x3e8, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1b4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x128, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x20008844}, 0x40) 04:09:35 executing program 0: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x4, r1, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setfsuid(0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0503d03256123e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:09:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, 0x0, 0x0, 0x41010, &(0x7f0000000340)='*\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 188.361478][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.415782][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.426668][ T9448] kvm_hv_get_msr: 34 callbacks suppressed [ 188.426682][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 188.470791][ T9454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.482638][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 188.495713][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 188.505110][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007a [ 188.517385][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 188.528717][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000056 [ 188.539472][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 188.584422][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005a [ 188.598630][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 [ 188.625960][ T9448] kvm [9446]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007b 04:09:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x4c6302) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r1, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000000)) 04:09:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 04:09:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYBLOB="5f28d5541c9f641097cdf66beb28c6c44e2da8568ffb6fb7a386f9642add7fe638dc4cb95a3807c0d68047e4b66deb9b54d1fd701de081143a0da98f138602d1ea9aa708ee6f2acf2e8568fe85e759fe0c5d67ea000000000000003202372c1156895ff8af0d5431664e87a691d6f52bd46cc18a0ac019e4ecebf84ba238dac9c5f1fc9bd81e7af6fd25acd2d469a75d46b1a44b8aac60fce5079f469b0ff57ce28e449795eac862d27066569ee40bfb8ca5"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="40000000000000000000000000000000b2080c1a00000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000d00feff6d61746368616c6c000000000c0002000800030007000000"], 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000000c0)=""/24) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01002ebdf927bd7000fbdbdf250100"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x8c, r8, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ce6a331}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb3c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13e2c927}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x689241e7}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2387b62f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f1f73d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43c270b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd1bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1209}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4770}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9830a5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb515}]}]}]}, 0x8c}}, 0x0) 04:09:37 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"/342], 0x15c}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 190.230699][ T9485] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.295747][ T9486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:09:37 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x18, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x14}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 04:09:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 190.357667][ T9494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:09:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.399629][ T9497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:09:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x38}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x402) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 04:09:37 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"/342], 0x15c}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:09:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@dev={[], 0x22}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fb"]}]}}]}]}]}}]}, 0x68}}, 0x0) 04:09:37 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x8002, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x400454a4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0xc00}, {0x0, 0x4}, {}], 0x3) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x80000000}, 0x4) 04:09:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:37 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r5, 0x4, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080)="1c", 0x1}, 0x0]) dup3(r3, r1, 0x80000) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r0, 0x30) [ 190.729748][ T9528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x5f, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000100002b01000007000000100000000000000904000000010000000000000c010000000b0000000000000700000000080000000100008577cb00000100000001000000040000000d0000000000000c09000000070000000400000f030000000400000003000000fdffffff010000006e00000009000000040000000300000079000000050000000000000023bd0000813c030b0000000000000a050000000b00000004000006040000000a000000ff01000001000000810000000700000077000000100000004f0300000f00000028000004010400000c00000003000000ff0300000d00000004000000000000000900000000000000010000000e000000030000002f9700000500000002000000ff7f000003000000030000004f08000005000000010000000100010001000000050000000400000000001e3000005f00"], &(0x7f0000000140)=""/16, 0x14b, 0x10, 0x1}, 0x20) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x602280, 0x0) 04:09:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:38 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x8002, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x400454a4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0xc00}, {0x0, 0x4}, {}], 0x3) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x80000000}, 0x4) 04:09:38 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="000025bd7000fddbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000000000006001100000000000049ff02006e657464657673696d300000080003000100000008000b00010000000600110077060000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b000004000006001100000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000300000006001100070000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b00060000000600110000000000080001e96f63690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000800"/342], 0x15c}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:09:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x54}, 0x4000) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f0000000040)={0x34}) 04:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'veth0_to_bridge\x00', r8}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x58, 0x0, 0x408, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x1b}]}, 0x3c}}, 0x0) 04:09:38 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"/342], 0x15c}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 191.393019][ T9583] __nla_validate_parse: 1 callbacks suppressed [ 191.393028][ T9583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:09:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 191.516972][ T9588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.618496][ T9589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.760100][ T9584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:09:39 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xab) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "8c316a021e93cb807410f3c310c644165a87069c550c6e3e7083df5a3839d0ce94aef9cc166518c74e563855d701a5e39737d5bf08ab1db36644e66a38c75060161d50ccf4f31af6da89b31679789af84c3b415aa2432be9adedd3ee33bc1775db8474e014d7769c6051f85c793f6c3bf0112e44755652a1f68b8d400b7d81bd893a4dfc28ca1f2db9354dadd0b90e68084948ceb4df29d5f3f9703395f85e15009ef1c113da7275cb4afe010c3c83fa307b66cccece81dff2ec1fb41a1647"}, 0xc3) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x9, {0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x7ff, 0x0, 0x9}}, {0x0, 0x2}}}, 0xa0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 04:09:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000080), 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x976681b77e2abcc0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x713}, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:39 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc6, 0x2, 0xcd, 0x20, 0x1b3d, 0x137, 0xaade, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x79, 0x5d, 0x20, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x10}}]}}]}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/189) 04:09:39 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x114) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 04:09:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:39 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r1, @ANYRES32=r2, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) setfsuid(r1) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)=0xffffff3e) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 04:09:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 192.614291][ T3835] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:09:40 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r1, @ANYRES32=r2, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) setfsuid(r1) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)=0xffffff3e) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 04:09:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:40 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 192.854307][ T3835] usb 6-1: Using ep0 maxpacket: 32 04:09:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:40 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 192.974469][ T3835] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0137, bcdDevice=aa.de [ 192.983542][ T3835] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.017228][ T3835] usb 6-1: config 0 descriptor?? [ 193.065732][ T3835] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 193.073960][ T3835] usb 6-1: Detected FT-X 04:09:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="282e7eae769ce220bc0cd603d0f322d384111f7c105a50a99168e34f5251a007c9ea78f529b0422042f621e293"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 193.274258][ T3835] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 193.294265][ T3835] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 193.339567][ T3835] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 193.367467][ T3835] usb 6-1: USB disconnect, device number 5 [ 193.397168][ T3835] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 193.416349][ T3835] ftdi_sio 6-1:0.0: device disconnected [ 194.054173][ T3835] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 194.294158][ T3835] usb 6-1: Using ep0 maxpacket: 32 [ 194.414485][ T3835] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0137, bcdDevice=aa.de [ 194.423565][ T3835] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.487773][ T3835] usb 6-1: config 0 descriptor?? [ 194.525235][ T3835] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 194.535296][ T3835] usb 6-1: Detected FT-X [ 194.735846][ T3835] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 194.775408][ T3835] ftdi_sio ttyUSB0: Unable to write latency timer: -71 04:09:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000040)='&/&{\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 04:09:42 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:09:42 executing program 3: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="200070000000000046008000"/22], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) setns(r5, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 04:09:42 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x5ba6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1, 0xd6, 0xabe8c09420982900}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x80000001, 0x8}, 0xc) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x8000, 0xffc0, 0xff, @dev={[], 0x3a}, 'sit0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) pipe2(&(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000200)=0x7f8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 194.815519][ T3835] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 194.869903][ T3835] usb 6-1: USB disconnect, device number 6 [ 194.910041][ T3835] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 04:09:42 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 195.024901][ T3835] ftdi_sio 6-1:0.0: device disconnected 04:09:42 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x6100, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x7, 0x1ff, {0x51, 0x6, 0x1, {0x401, 0x9}, {0x8, 0x3}, @period={0x5a, 0xff0e, 0x9, 0x4, 0x5, {0x6, 0x6, 0x3a45}, 0x4, &(0x7f0000000080)=[0x1f, 0x20, 0x4, 0x48]}}, {0x56, 0x6e, 0x9, {0x7ff, 0x1ff}, {0x8, 0x3}, @ramp={0x2, 0x6, {0x7, 0x1000, 0x3, 0x9aa}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 195.096374][ T9738] IPVS: ftp: loaded support on port[0] = 21 04:09:42 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0), 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000140)={0x3, "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"}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000380)={0x2, 0x0, 0x20, 0x0, 0x2, 0x6b504703, 0x0, 0x9, 0x7, 0x1, 0xfee9d909, 0x0, 0x0, 0x8}) r4 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0xa00, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) 04:09:42 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:09:42 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:42 executing program 2: r0 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x2000004, 0x352331fa4d04e131, r2, 0x82000000) chdir(&(0x7f0000000240)='./file0\x00') sched_getscheduler(r0) creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x20200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200005) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 04:09:42 executing program 3: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="200070000000000046008000"/22], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) setns(r5, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 04:09:42 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0), 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000140)={0x3, "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"}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000380)={0x2, 0x0, 0x20, 0x0, 0x2, 0x6b504703, 0x0, 0x9, 0x7, 0x1, 0xfee9d909, 0x0, 0x0, 0x8}) r4 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0xa00, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) 04:09:42 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:42 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000500000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000e002b80080003000000000008001b0000000000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x341000, 0x0) pipe2(&(0x7f0000000040), 0x4800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) 04:09:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.829081][ T9819] IPVS: ftp: loaded support on port[0] = 21 04:09:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 195.872419][ T9828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.949487][ T9827] kvm_hv_get_msr: 92 callbacks suppressed [ 195.949500][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f 04:09:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x10001) socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) [ 195.997679][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 196.062069][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f 04:09:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 196.112979][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 196.171493][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f [ 196.218951][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 196.264833][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 04:09:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:43 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000340)={r0, r1+60000000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'team_slave_1\x00'}) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)=0x80000000000000) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 196.308546][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 196.352668][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 196.380960][ T9827] kvm [9825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 04:09:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 196.474776][ T2484] usb 6-1: new high-speed USB device number 7 using dummy_hcd 04:09:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 196.714710][ T2484] usb 6-1: Using ep0 maxpacket: 8 04:09:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 196.844625][ T2484] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 196.869457][ T2484] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 196.902642][ T2484] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 196.936887][ T2484] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 196.983395][ T2484] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 197.021997][ T2484] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:09:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 197.074842][ T9861] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.086490][ T9861] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.134867][ T2484] hub 6-1:1.0: bad descriptor, ignoring hub [ 197.142120][ T2484] hub: probe of 6-1:1.0 failed with error -5 04:09:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 197.346098][ T9854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.366482][ T9854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.630047][ T2484] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 197.964544][ T3834] usb 6-1: USB disconnect, device number 7 [ 198.005986][ T3834] usblp0: removed [ 198.334299][ T3834] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 198.574204][ T3834] usb 6-1: Using ep0 maxpacket: 8 [ 198.695420][ T3834] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 198.744330][ T3834] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 198.792162][ T3834] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 198.828012][ T3834] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 198.858028][ T3834] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 198.894347][ T3834] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.928903][ T9854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.948002][ T9854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.001223][ T3834] hub 6-1:1.0: bad descriptor, ignoring hub [ 199.023494][ T3834] hub: probe of 6-1:1.0 failed with error -5 04:09:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000030101020000000000000000070000040800084000000005f700000000000000fe80000000000000000000000000003514000301000001004e200000060002004c200000140004000000000000000000000000000000000047545261e66f0e2d500810fea44882485787a6b46fc41a8d09e3806bfde14b47220e46df0eefeee4cf5e1863e97339a3c3ee86029098c101aa98c74ee160b5cf087c9e27221ab82d286bf5d33fa735157608c318d32150084e8910d988ec49973948df879007a79e101027a6d226e9d28863283b387e3ead3af9260c5b8a04da9d6d96111eb4eca5a1"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40000014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000240)={0xfffffff, 0xffffffff, 0xe0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9f0901, 0x0, [], @ptr=0x101}}) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0x20a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 04:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:46 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:46 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r2, 0x3, {0x2, 0xf0, 0x2}, 0x2}, 0x18) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r7 = pidfd_getfd(r5, r6, 0x0) getpeername$tipc(r7, &(0x7f0000000100)=@id, &(0x7f0000000280)=0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) [ 199.164257][ T3834] usblp: can't set desired altsetting 0 on interface 0 [ 199.215193][ T3834] usb 6-1: USB disconnect, device number 8 04:09:46 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:09:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:09:46 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:47 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000200000000fddbdf25130000000e0500006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000084d85eedb1fa91f01000b00a7c6000006001100000000000e0001006e657464657673696d00000049ff02006e657464657673696d300000080003000100000008000b00010000000600110077060000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b000004000006001100000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000300000006009100070000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b00060000000600110000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b0005000000"], 0x15c}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000010801010000000000000000040004800900010073797a30000000000900010073797a31000000001c0004c60054ff1b293af6a18008000240fffffff80800024000000008080002400000034906b10002408917000009000100000000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) r1 = creat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:09:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(0x0, 0x1000, 0x1) 04:09:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x20000003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8, 0x10}, &(0x7f0000000100)=0xc) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r7) fsetxattr$system_posix_acl(r5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="a2d2d95e3e0e116a2d471cdaf00ea639ab7ced7df082e7fd3630aedc60a6cf85b798112700f91c36879849e0fc55a3bd4e2ca1bee715eee0a59deab349a70fd1ef6e2fdbfbd7baa8b9107e51001215b67118c9e6010000003ad0920ac0b74ffecd7acb6a942706357f66ef936469a2ffcbdc65b7e9b0296a0ee5ffb9e04569e4df8c9d2949e1f8e29fec650f776175139349120c1ec463d27c93b3411aa7595f128c3743bff128ea9a045e5686b431181c4d9295", @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESDEC=r7, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r6, @ANYRES32=r7, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, r7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:09:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(0x0, 0x1000, 0x1) 04:09:47 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:09:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) link(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xed, 0x2, 0xcfe, 0x7ffd, 0x3f}, 0x14) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000580)={'syz'}, &(0x7f0000000280)="eb", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r2, &(0x7f0000000180)=""/171, 0xab) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20400, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000080)) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(0x0, 0x1000, 0x1) 04:09:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000002a08004500003000000000000290780000003e0a0000ff11009078e00000014500fff80000000000004d59f70000ac1414aae0"], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x3f, 0x15, 0x6}, {0x9c, 0x8, 0x3f, 0x10000}]}, 0x10) 04:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 04:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:47 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x101, @remote, 0x63000000}, 0x1c) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000106104724e000000000001090224000100000000090400000103000002092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x97, {0x97, 0x0, "eb0320da341f5b2aae21c107b91850b0b1600ab5c5b31fc6c16e3d012890917f5a87f258d92ab40bb22b621c623706e3ab86a7e811d68dc4a68e96590a965da8a0a148f63cd8bf74e96112d9ea671a6d9087ee9a76c95234c372c6ab3f105b50561fd1e013626d7519c600d7fd192b885da33703000000d02912387cb8fe3c6ebf4beb10dcd3d97727991c202d9c4194229f226b76"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:09:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e00000025000511d25a802a8c63940d0424fc6004002b000a0011000000008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSTI(r3, 0x5412, 0x9) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 04:09:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) [ 200.653216][T10037] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 04:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 04:09:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 200.858011][T10037] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 200.925294][ T3834] usb 4-1: new high-speed USB device number 4 using dummy_hcd 04:09:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000003c0)=""/254, 0xfe}, {&(0x7f00000004c0)=""/250, 0xfa}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/203, 0xcb}, {&(0x7f0000001900)=""/156, 0x9c}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x7, &(0x7f00000006c0)=""/22, 0x16}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2a0000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x400c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r5, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(r5, 0xb2cc, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x64008020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3e8, 0x20, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000090) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x84000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 04:09:48 executing program 4 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 201.117325][T10072] FAULT_INJECTION: forcing a failure. [ 201.117325][T10072] name failslab, interval 1, probability 0, space 0, times 1 04:09:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 201.186002][T10072] CPU: 0 PID: 10072 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 201.194710][T10072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.204769][T10072] Call Trace: [ 201.208072][T10072] dump_stack+0x18f/0x20d [ 201.213369][T10072] should_fail.cold+0x5/0x14 [ 201.217976][T10072] should_failslab+0x5/0xf [ 201.222403][T10072] kmem_cache_alloc+0x2a9/0x3b0 [ 201.227267][T10072] getname_flags.part.0+0x50/0x4f0 [ 201.232389][T10072] getname_flags+0x9a/0xe0 [ 201.236812][T10072] do_mknodat.part.0+0xb9/0x480 [ 201.241677][T10072] ? user_path_create+0xf0/0xf0 [ 201.246535][T10072] ? ksys_write+0x1a5/0x250 [ 201.251077][T10072] ? lock_is_held_type+0xb0/0xe0 [ 201.256030][T10072] __x64_sys_mknod+0xf8/0x120 [ 201.260716][T10072] do_syscall_64+0x60/0xe0 [ 201.265161][T10072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.271058][T10072] RIP: 0033:0x45cba9 [ 201.274947][T10072] Code: Bad RIP value. [ 201.279015][T10072] RSP: 002b:00007fd740eccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 201.287429][T10072] RAX: ffffffffffffffda RBX: 00000000004f70e0 RCX: 000000000045cba9 [ 201.295409][T10072] RDX: 0000000000000709 RSI: 0000000000001000 RDI: 0000000020000040 [ 201.303399][T10072] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.311376][T10072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 201.319440][T10072] R13: 000000000000075a R14: 00000000004ca5fa R15: 00007fd740ecd6d4 [ 201.328579][ T3834] usb 4-1: Using ep0 maxpacket: 16 [ 201.475864][ T3834] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.511344][ T3834] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 04:09:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.549737][ T3834] usb 4-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 201.591484][ T3834] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.616100][ T3834] usb 4-1: config 0 descriptor?? 04:09:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.174410][ T3834] usb 4-1: string descriptor 0 read error: -71 [ 202.304322][ T3834] usbhid 4-1:0.0: can't add hid device: -71 [ 202.310381][ T3834] usbhid: probe of 4-1:0.0 failed with error -71 [ 202.342933][ T3834] usb 4-1: USB disconnect, device number 4 [ 202.944189][ T2484] usb 4-1: new high-speed USB device number 5 using dummy_hcd 04:09:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000040004000080000000000000000000000000000000000000000000000000000002000100000000000000000400000000050005001d0000000a00000000000000200100000000000000000000000000000000000000000000f826e6ed20ca4812b32f1bf4a238d10941f63b2e5ad50e9e4ec31d509fb1771003e2ae4a5ca2ac553636bfad6b33fd5d912dfe3a77188200e6092bd46ef6fb16029b587af3b4914c"], 0xb0}}, 0x0) 04:09:50 executing program 4 (fault-call:4 fault-nth:1): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 203.326398][T10110] FAULT_INJECTION: forcing a failure. [ 203.326398][T10110] name failslab, interval 1, probability 0, space 0, times 0 [ 203.411604][T10110] CPU: 1 PID: 10110 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 203.420311][T10110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.430366][T10110] Call Trace: [ 203.433664][T10110] dump_stack+0x18f/0x20d [ 203.438118][T10110] should_fail.cold+0x5/0x14 [ 203.442716][T10110] should_failslab+0x5/0xf [ 203.447135][T10110] kmem_cache_alloc+0x2a9/0x3b0 [ 203.452022][T10110] __d_alloc+0x2a/0x920 [ 203.457414][T10110] d_alloc+0x4a/0x230 [ 203.461432][T10110] __lookup_hash+0xc8/0x180 [ 203.465946][T10110] filename_create+0x186/0x490 [ 203.470714][T10110] ? strncpy_from_user+0x2bf/0x3e0 [ 203.475834][T10110] ? filename_parentat+0x560/0x560 [ 203.480951][T10110] ? getname_flags.part.0+0x1dd/0x4f0 [ 203.486348][T10110] do_mknodat.part.0+0xcd/0x480 [ 203.491246][T10110] ? user_path_create+0xf0/0xf0 [ 203.496116][T10110] ? lock_is_held_type+0xb0/0xe0 [ 203.501074][T10110] __x64_sys_mknod+0xf8/0x120 [ 203.505768][T10110] do_syscall_64+0x60/0xe0 [ 203.510194][T10110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.516103][T10110] RIP: 0033:0x45cba9 [ 203.519993][T10110] Code: Bad RIP value. [ 203.524090][T10110] RSP: 002b:00007fd740eccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 203.532506][T10110] RAX: ffffffffffffffda RBX: 00000000004f70e0 RCX: 000000000045cba9 [ 203.540510][T10110] RDX: 0000000000000709 RSI: 0000000000001000 RDI: 0000000020000040 [ 203.548501][T10110] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.556503][T10110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 203.564477][T10110] R13: 000000000000075a R14: 00000000004ca5fa R15: 00007fd740ecd6d4 04:09:50 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @private, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@loopback}, {@multicast2}, {@remote}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) inotify_init() 04:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc01090581030000df0000"], 0x0) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x267, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x2, 0x4, {0x9, 0x21, 0xfffd, 0x7f, 0x1, {0x22, 0x208}}, {{{0x9, 0x5, 0x81, 0x3, 0x8d3a13188ea07923, 0x4, 0x4, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x6, 0xfb, 0x7}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x3, 0x4, 0x1f, 0xff, 0xd0}, 0x83, &(0x7f0000000080)={0x5, 0xf, 0x83, 0x5, [@generic={0x40, 0x10, 0xb, "ba28b0b95915be077a990471bce7e87c67785b0a697e8a88c20d68bd67f25a7c2289cf055addcd323462d450cc39ac62369d0e466502ff66107c1bd30b"}, @ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0x7ff, 0x0, 0x983}, @wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0x5, 0x3, 0x3, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x6, 0x10}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x81, 0xff00, 0x20, [0x1803f, 0x0, 0x3ff0, 0xffc000, 0xf]}]}, 0x4, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x41f}}, {0x75, &(0x7f0000000180)=@string={0x75, 0x3, "b434b7e8ab56caaf62d2e48387c55fd794fe2c885a82b296e30ac0f5fcc0ba40989f52c2da7a0ff0e8456b02900785cc67b3e03dd9b44d7fa31ff7e84c058806e97ed46d49e6fa06e817db97c0cf1fb010b7681ac549922fc64d0410c8a2df98962308d3f9c2bb8047e59ca0cac4a98b1f6ab2"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x403}}, {0xa8, &(0x7f0000000540)=@string={0xa8, 0x3, "3af2beddd3c0b31371fac5e04eed687237b71531266e7e3b5a9d420815eb5ee174d12c74eb29bd33c434ad98461c60af3a92e9be077434c024482921fa533765756a60c7b4a0b3104adc28e6da04380dc08dd13cb22c1836f9d02844c70e254d01337f39f839981262754da5f3a655d57f6690faa9f52034e99ca8ee9c7abf87b8457cd035eb29b96076bc4cbe6fd0bf5acf678740c675303e00d8bfd774e1d432c61aa64564"}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000280)) syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000006b1d01014000010203010902720003010000000904000000010100000a240100000002010209040100000102000009040101010102000009050109000000008e5751c830d80aef00072501000000000904020000010200000904020101010200000c24020200000000006997de072401000600000905820900000000"], &(0x7f00000006c0)={0x0, 0x0, 0xb4, &(0x7f00000003c0)={0x5, 0xf, 0xb4, 0x4, [@wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x40}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0x0, 0x0, [0xff0000, 0x0, 0x0, 0xff00f0, 0x0, 0xfff0]}, @generic={0x6c, 0x10, 0x0, "e3ee42109b044b74530699ccbf0d5d6c21848b065bb45aea844d7f43cc1644df1ec6952aab8379a16d146ea39962cd18e8737eb5fbeefab5561af0d755f9d3c512093be06661fc14be692127bf0ac316a6c14543d71a90fd617b749094ab7591e253e3ca42e804f0b4"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "db54ca4001aa95b24083d1cccab11c7c"}]}}) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 204.304270][ T2484] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 204.544199][ T2484] usb 4-1: Using ep0 maxpacket: 16 04:09:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:09:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000200)={0x49, &(0x7f0000000180)=""/73}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f07000100020100020800038005000000", 0x24) connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 04:09:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) poll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0x5004}, {0xffffffffffffffff, 0x80}, {r0, 0xc}, {0xffffffffffffffff, 0x10444}, {0xffffffffffffffff, 0x2}, {r0, 0x40}, {0xffffffffffffffff, 0x700}, {r0, 0x8}], 0x8, 0x50d4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') [ 204.664507][ T2484] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 204.708609][ T2484] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 223, changing to 11 [ 204.708750][T10146] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:09:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1002, 0x1) [ 204.764426][ T2484] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.791175][T10146] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 204.806731][ T2484] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 204.864070][ T2484] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 204.873089][T10148] IPVS: ftp: loaded support on port[0] = 21 04:09:52 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0200000000000800450000780000000000119078000000000000000000001b590064907802000000000000000300000000000001086539040103f8d0a50f000a6a98f31f08da2f82e70068537d4c61309384bbeb3018ad591b661fe808b21b77694c875dfb1be5d2a0057a62022a1564a329d3a73b8268129e5fa4316a5d8c69"], 0x0) [ 204.914988][ T2484] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.972178][ T2484] usb 4-1: config 0 descriptor?? 04:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1003, 0x1) 04:09:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x18, 0xa, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000fdff010063616b65000000000c0002000800070000000000cf7ae46b355ce389c0661549637db43f8adb04e2c484d36be3bb665273b093a03181be5fe2b1df29117eb4652059cdd7170ba192fb7aee9d4ee6a78815e2d1ca244450eb8a0ac2f1755b404fd37f05407b888da083ce4b9806068cc7de6f84ff9e8930ce022be31af155f4684de0af220b032d21cab0503b194274dc6945979c6a7d284c31ac"], 0x3c}}, 0x0) 04:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1004, 0x1) [ 205.283932][T10179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.416779][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.501360][T10200] udc-core: couldn't find an available UDC or it's busy [ 205.544264][T10200] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 205.606967][ T2484] hid (null): global environment stack underflow [ 205.640224][ T2484] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0005/input/input7 [ 205.679961][ T2484] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0005/input/input8 [ 205.771470][ T2484] kye 0003:0458:5013.0005: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 205.813334][ T2484] usb 4-1: USB disconnect, device number 6 [ 206.356878][T10221] IPVS: ftp: loaded support on port[0] = 21 [ 206.604291][ T36] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 206.844202][ T36] usb 4-1: Using ep0 maxpacket: 16 [ 206.964263][ T36] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 206.975227][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 223, changing to 11 [ 206.986794][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.997198][ T36] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 207.010303][ T36] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 207.019537][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.029018][ T36] usb 4-1: config 0 descriptor?? 04:09:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r3, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460200000000000000000006"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)={0x6, 0x6, 0x1}) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 04:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1005, 0x1) 04:09:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 04:09:54 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x2011}, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = dup(r4) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492805, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x100, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x6, r8}, 0x8) 04:09:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) poll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0x5004}, {0xffffffffffffffff, 0x80}, {r0, 0xc}, {0xffffffffffffffff, 0x10444}, {0xffffffffffffffff, 0x2}, {r0, 0x40}, {0xffffffffffffffff, 0x700}, {r0, 0x8}], 0x8, 0x50d4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') [ 207.318862][ T36] usbhid 4-1:0.0: can't add hid device: -71 [ 207.326936][ T36] usbhid: probe of 4-1:0.0 failed with error -71 [ 207.358858][ T36] usb 4-1: USB disconnect, device number 7 04:09:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1006, 0x1) [ 207.390983][T10300] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 04:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000000)) dup(r1) sendfile(r1, r0, 0x0, 0x20000000000000d8) 04:09:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1007, 0x1) [ 207.641794][T10290] IPVS: ftp: loaded support on port[0] = 21 04:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000e50f0005070017a53951267e9419000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400201) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 04:09:55 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sysinfo(&(0x7f0000000040)=""/128) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e21, @remote}, 0x74, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffff8000, 0x7f, 0x4}) 04:09:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1008, 0x1) 04:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="200000001100010000000000000000400700000077113dba11ce52498d2fa08b1e9d607d2a3e756b45a2cf8951dfcd4ab56ca8d9ab7eabdaaf05e78a3b3b7783cf98cabca97e5b1030554694266a8ba9e7b2b49240ae5d23b3def384ae65528cf8257af2c15e00efa87b7c753d769e61f522429c331833f32011349e394887f00ef7dfbda9efd67f1cc5b3613da4c8c4a73d5c46dca39118526a38c4cc63735a0a859e97f19224c503ebc18a217d232c2f3b2fe0c25c8cb3e037309420e83ef89023b5f295ff10b1b1be245e3d102228eaeef29ba8a929e114441be74481d77066cf1ba85c5e4c0a8c3e1a4c69934c62d599f567f535b255b33c06f43c7093c35ba49f78b50c53dbda01af5572790a2aaf89c7b2dfbdc61b31a3c4fd9c98882c071dd1815bae1cb565a361d08655a3ceb216731396a1a5d8956ab97fd3e7f0003efb23dee8f2b055e5187dca05204290e08ca10d86b1e936d55127c2da42b24495b340f31da092e969a90dff1a61baea3e6f877e7dc3cff4f0a2ebcbc911416805a1", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f0000000380)=0x4) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000900)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250700000034000180140002006d61637674617030000000000000000008000300010000001400020076657468305f766c616e000000000000440001800800030001000000080003000100000014000200626f6e64300000000000000000000000140002006272696467655f736c6176655f30000008000300000000003c00018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002007663616e30000000000000000000000028000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163767461703000000000000000004c0001800800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020068737230000000000000000000000000140002006d6163766c616e30000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020067656e6576653100000000000000000008000300020000002c0001800800030001000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200697036677265300000000000000000000800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="080003000000000008000300010000000c00018008000300020000006c000180140002006772657461703000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="edff01005909e54b25dd4b59ea5dee298652af61a491729dabb5c0fc4beef4e7e496f298d80a0cfedc41a99f0a447a3f64961ad2e1f31886716c58cc3accbe44f31fa9d4c8759f94ed9bbbb9cf0d79bb813975e9d6a5ca831134489912f4633f7053b5590cf24c7d6c5939a9464d98f243c2c2039b8385c64354328c0bcdb9c79ae3fed2382c305ff15e8cc80c2077ceb89ed318fdc413e7fdcd22bd2cb187c92738", @ANYRES32=r7, @ANYBLOB="08000300030000001400020076657468305f6d61637674617000000014000200726f73653000000000000000000000001400020076657468315f746f5f626f6e64000000"], 0x250}, 0x1, 0x0, 0x0, 0x20000001}, 0x41) [ 208.035556][T10342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.063953][T10342] device bridge1 entered promiscuous mode 04:09:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000407d1e643240000000000109022400010000000009040000010301000009210008000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000001c0)=@urb_type_bulk={0x3, {0xf, 0x1}, 0xfff, 0x183, &(0x7f0000000480)="cff43b35e6c78c9f97921d5274584559c37a928d60b264e1d1e175d20660a8202beebbe4b80ef220d2720c94b100c8e6176b35cd0960902856a259bbd8a9ee4dbe7b60ddff1d2c44069e86e446dc9b44593055318c676bdcf26a7fb1d6864f6018499a0d6baa6a169f54cc302a14cb5a85e909f12e8f8f67bdd2056ee1e180946e18275fcbbbc4142ea909aaa1b625009ad400e3e4d32d223d2c392b351d67bba890a553831a6bb3e6548b23fcb5bff1301a6a7b126317ce0ef561dcf1764677b3609097ed95b251fe83257d0708e4f290be11cc7000fbe51244f854e13b9bcb1434b4d99bae66054d4bba7f09c26824bbba7b617bf19933e71166b290ddc23fd36d0ff965e49db22075b7adf38286aac04bc85b4f03f5e67f0c1b9021d087226982babc722ec2afd2aa02bbf308b2d00944ee84c6a44413a00e9fbe9792721e876238dd1f1241509940785189450cfaf1cee09f89521f56ad896629f05d57a23ab335169e3db5141efab63dd7080e773302db743af180fc90393bfeca8f2b20258f0813ed2449", 0x187, 0x7fffffff, 0xfb90, 0x3f, 0x4000007f, 0x7, &(0x7f0000000100)="c25a363682a3b8091479574dedbb5e48c39487350592e8d24a7e58ced7a6b6c1c2b3314ead27da401589be3a176c4eabf74b226eea72abfd7b1c8793d539db9805ec1d97865c8fefb66e5b5d8558ebb0aa71bb0a97e1a51b8d1bf225e894f7f7cbb95b54649f6984679c8fdc2c91438a14c555b7b68516e193c3645e5361baa737dc76c4a8d6f559090e4cf1cd5cd8fc5a4be786e14e5f3576d48371a09379edbecf5e8dda1560d460fe734a52196fac5bb2"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = dup2(r2, r3) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="25224c0f4a0b16648e81006a010833924bfd7ea5e90dacf4421dae18d1830b62f094d3673590e9adab8cb777e1b3216885ebce4244aa6ae72fa4922d171cae02001e7b83f8936dfe813c0530f114acd44e1d2575ff85f9fcba5c8a01bafed30cafef58c16e57ff21c845f8f0a09b9e77baa604a07908a8526b749495b3f7ef956e2132216ba561715922afcb1057398f069e689e6cfc5ca9e465e82990cc50b62689351b6a1f3e45f7ca"], 0x0}, 0x0) [ 208.188316][T10351] device bridge_slave_0 left promiscuous mode [ 208.223164][T10351] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.288146][T10353] IPVS: ftp: loaded support on port[0] = 21 [ 208.389750][T10351] bridge1: port 1(bridge_slave_0) entered blocking state [ 208.425354][T10351] bridge1: port 1(bridge_slave_0) entered disabled state [ 208.469105][T10351] device bridge_slave_0 entered promiscuous mode [ 208.496644][T10351] bridge1: port 1(bridge_slave_0) entered blocking state [ 208.504175][T10351] bridge1: port 1(bridge_slave_0) entered forwarding state [ 208.558702][T10363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.558823][ T3834] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 208.655315][T10342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.877215][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.927147][T10363] IPVS: ftp: loaded support on port[0] = 21 [ 209.025909][ T3834] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.049539][ T3834] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.078172][ T3834] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 209.088577][ T3834] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.099091][ T3834] usb 3-1: config 0 descriptor?? [ 209.644322][ T3834] usbhid 3-1:0.0: can't add hid device: -71 [ 209.651038][ T3834] usbhid: probe of 3-1:0.0 failed with error -71 [ 209.696599][ T3834] usb 3-1: USB disconnect, device number 4 [ 210.357506][ T36] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 210.724622][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.741307][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.762616][ T36] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 210.789910][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.821431][ T36] usb 3-1: config 0 descriptor?? [ 211.184291][ T36] usbhid 3-1:0.0: can't add hid device: -71 [ 211.190347][ T36] usbhid: probe of 3-1:0.0 failed with error -71 [ 211.225338][ T36] usb 3-1: USB disconnect, device number 5 04:09:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) poll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0x5004}, {0xffffffffffffffff, 0x80}, {r0, 0xc}, {0xffffffffffffffff, 0x10444}, {0xffffffffffffffff, 0x2}, {r0, 0x40}, {0xffffffffffffffff, 0x700}, {r0, 0x8}], 0x8, 0x50d4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 04:09:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1700, 0x1) 04:09:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:59 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sysinfo(&(0x7f0000000040)=""/128) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e21, @remote}, 0x74, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffff8000, 0x7f, 0x4}) 04:09:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0xa, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x2, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x0]) 04:09:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2a0000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x6, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], 0x0, 0x88c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401ff"], 0x28) sendmmsg(r5, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(r5, 0xb2cc, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x64008020}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x3e8, 0x20, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004081}, 0x20000090) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x84000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x400c140}, 0x7942a4d9a6daa283) [ 212.092404][T10478] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:09:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) [ 212.137687][T10478] device bridge2 entered promiscuous mode 04:09:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r5, &(0x7f00000001c0)='attr/exec\x00') ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000240)) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(r3, 0xb2cc, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getsockname$qrtr(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) exit(0x6) [ 212.181195][T10493] device bridge_slave_0 left promiscuous mode [ 212.203076][T10493] bridge1: port 1(bridge_slave_0) entered disabled state [ 212.315344][T10493] bridge2: port 1(bridge_slave_0) entered blocking state [ 212.377581][T10493] bridge2: port 1(bridge_slave_0) entered disabled state 04:09:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2f00, 0x1) [ 212.485303][T10493] device bridge_slave_0 entered promiscuous mode [ 212.494384][T10486] IPVS: ftp: loaded support on port[0] = 21 [ 212.562839][T10493] bridge2: port 1(bridge_slave_0) entered blocking state [ 212.570560][T10493] bridge2: port 1(bridge_slave_0) entered forwarding state 04:09:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x4000, 0x1) 04:10:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) poll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0x5004}, {0xffffffffffffffff, 0x80}, {r0, 0xc}, {0xffffffffffffffff, 0x10444}, {0xffffffffffffffff, 0x2}, {r0, 0x40}, {0xffffffffffffffff, 0x700}, {r0, 0x8}], 0x8, 0x50d4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 04:10:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) 04:10:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:01 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sysinfo(&(0x7f0000000040)=""/128) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e21, @remote}, 0x74, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffff8000, 0x7f, 0x4}) 04:10:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@mcast2, r4}, 0x14) [ 214.110385][T10564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.141325][T10567] IPVS: ftp: loaded support on port[0] = 21 [ 214.189801][T10564] device bridge3 entered promiscuous mode [ 214.225204][T10573] device bridge_slave_0 left promiscuous mode [ 214.260922][T10573] bridge2: port 1(bridge_slave_0) entered disabled state [ 214.473411][T10573] bridge3: port 1(bridge_slave_0) entered blocking state [ 214.539152][T10573] bridge3: port 1(bridge_slave_0) entered disabled state [ 214.612015][T10573] device bridge_slave_0 entered promiscuous mode [ 214.642878][T10573] bridge3: port 1(bridge_slave_0) entered blocking state [ 214.651317][T10573] bridge3: port 1(bridge_slave_0) entered forwarding state 04:10:02 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10040, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000440)={0x101, 0x8, &(0x7f0000000280)=[0x915, 0x3, 0x8014, 0x1, 0x5, 0xff, 0x0, 0x1], &(0x7f00000003c0)=[0xff], &(0x7f0000000400)=[0x100, 0x9]}) r2 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f00000000c0), 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000040)) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000000140)={0x3, "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"}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000380)={0x2, 0x0, 0x20, 0x0, 0x2, 0x6b504703, 0x0, 0x9, 0x7, 0x1, 0xfee9d909, 0x0, 0x0, 0x8}) r5 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0xa00, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) 04:10:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xff00, 0x1) 04:10:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) prctl$PR_CAPBSET_DROP(0x18, 0xd) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 04:10:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xffff8000, 0x1) 04:10:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:02 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 04:10:02 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x103) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f00000000c0)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCGNAME(r6, 0x80404806, &(0x7f0000000140)) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000100)=0xffffffff) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xffffa000, 0x1) 04:10:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r1], 0xc8}}], 0x1, 0x2004c080) 04:10:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000000)=0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r6, @ANYBLOB="890b97fbdcaee39994565996840bf61090725a5989cf975889e9518a7b4cb254cbd3d6e00ba9da46418a68f5ba3f19fa94090a677d8017ff6d"], 0x48}}, 0x0) 04:10:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ee6dc3e0a93767fd1c471c689b9fef71e527c3d71a4b87af7e7ee98ff44dd257b61644e20d99f5b3fa287c2a499e30f636f5d5327ff9586e8ebc7a6ccd473b198d162d432a410c5b6478aff7bae3f6f0418e691a83cfb0b29da6869bb8e2ef8295a8f7d1b9f0b536585ae0c066b2f5287d7cdc9e283fcd152ea8ab709d9138a743f718712b7a1724f35ab3a8ca384dfb3cf5c59919ca6f2fb2f3f8b6ed0f5b83bf21"], 0x20}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 04:10:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.660161][T10654] vivid-005: disconnect [ 215.675006][T10651] vivid-005: reconnect 04:10:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x50240}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1e4, r3, 0x500, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1a6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0xc8f3551998b6e082}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r9, 0x10f, 0x81, &(0x7f00000006c0)=0x5, 0x4) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x0, 0x70bd26, 0x25dfdbff, {0x2, 0x14, 0x0, 0x64, 0xfd, 0x0, 0xc8, 0x4, 0x600}, [@RTA_IIF={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}, @TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x3}]}}]}, 0x4c}}, 0x0) [ 215.723784][T10659] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 04:10:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x1b2b}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xffffc000, 0x1) [ 215.800623][T10659] device ipvlan2 entered promiscuous mode 04:10:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x1ff, r3}, 0x8) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 215.948110][T10683] kvm_hv_get_msr: 88 callbacks suppressed [ 215.948127][T10683] kvm [10670]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 [ 216.275394][T10680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:10:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x400, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 216.443123][T10692] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 216.607766][T10692] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 04:10:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x200, 0x4, 0xf4, 0x40}, 'syz0\x00', 0x46}) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:04 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000180)="4e1ed4e0d690c92114bf9cf4d390e6b36396cc4174326c9cc8d472482b2b586b934b992c41d24398da973887efaaa086e2a28cfea2e5907a5143f63de09a4908306e55a03f1db496d779cc01107fb33a40dd512fadc603088ec1bdc88fef3c4b4c44b1727d7590daa2d11d4fa5d6d6cd7c6767bd4825e617cc12dc61b9779dd925fc82c6a7b8d2a1453ae68e4319efb3dfd0ac337b3cbec99a926772e90c", &(0x7f0000000240)=""/159, &(0x7f0000000740)="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", &(0x7f0000000300)="c58bd75c28ec1290ac9ccaf31cb2eaa61ec865c7d9096033243c13858ae63f09f03bd95847db01ba14a006694d8f978dea8dacec02d540814e4aca40f39f874f2b820079a3d0b18e3ff92d9bafd72a4d23636910045f7ad22a61db43b64537f836f185ed2fc7f4778b268465f7f38f09ef3b57e59e2af34fb7ac9102ab87ec12adbecd28e89c82dfc1f263a42ec03ea5eda450da", 0x6, 0x1, 0x4}, 0x38) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xe0c8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000001}, 0x42800, 0xe51c}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="a9b1f60928a0b348d6e785059cf5bc91049fc09542a74e54a995e9ad10431592ec9e19727be494b992d266f8b0ce0fc526125cc5722f40", 0x37, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) 04:10:04 executing program 0: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f0000000000)={0x2, 0x8}, 0x2) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x400000) ioctl$HIDIOCINITREPORT(r8, 0x4805, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c1a00002200007494147cfbe0438e250a10240100000001020000001e78bfa2a5f585556d2d0dd15c46043040ddbb73180611693121ed10557a3c79ddcc22ac91c332d011b8d768db96b1e5035099e448ceb95b76fb8a7f01e67c948c306d0b6badd672fb1aa251c11c7735c50024ca71bab4dc42314e5f7fc838c1df0196ad6c0e4276e4b6aa1664afd0345e968b4fb927441f2a269b8c6669e5c8ad83249189a4f76ada02764429af493c4fe800e4d40ac2fdfa83669ef17521356297673e061409c88c0cbdcb000cd8a3dd0b0907e24f179da699696df7ea3407db2b1316475c94a11f8be04a97f8c5d29f7a12f1f884d8ef542e961e9c60e567ae37da0e5bb8969f0c7dd354fdce23a3f0a4a5e6b2b4c3a76d51a76e2069dfdd5c42f1dd457d0b9b34fc670442c7be9115b1a9d942b25cc4fa1bd03b7d86a663f35be4c346f7f6a30ad8edbede51595ac79f5f5bc644e856485061df71035a6ac09edb20a95cacb83255f00d2fd20a55147457618184306ba66bd66c1fb7a6bb844492eb311bbe43bef80194024c5bbc8e5bc49ed0bc16ab8472a44c6b8bc7275b7169382d0de858fcf28b622fde01272ace53628379b7ce1a1afd75e7ba9d9d54cb745f374bb2761a722d50a13c7cf1668adfad7bdcf82c919a0ea7ae2b2fda7f7182f469c8b26144602d68e5cf91c814e69dac7041c254c8aeda325f035f714197802c831b7e971304d7fb9976884c1c4bd55e9038f8a1e12023caf56a598687165a50754e0d6597ff3d3b08db37de829db8a71359846b29053473d0ff566ac7ecf807f029225878740dda3786fa492b6f101de8b60d1dbdde0eaf789b2688626421166f546d650d6b3a904ea6f5615f8a415115112ccf918fb645ddad82768e09ba6c6b28f26d735e1538b404e465e0e9a0d768565785ee1693c39dc32076f51aae90f0ad8703fcec5c9533aae8c9c49a2d41ebe2f816c3062b6501cf91bc2e14da968bd1fbea57c4185e8fd2a1410ebab70a22459eeaae713720d36307941052d05d896b29687166c9748aaf5cc7c6cc5a5bf0"], 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x0) 04:10:04 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x103) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f00000000c0)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCGNAME(r6, 0x80404806, &(0x7f0000000140)) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000100)=0xffffffff) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:04 executing program 2: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x40442}, 0x0, 0xffffffffffffffff, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x400c1}) r3 = socket$inet6(0xa, 0x3, 0x1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) fanotify_init(0x1, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(r3, 0xb2cc, 0x0) ioprio_set$pid(0x2, r0, 0x80000001) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 04:10:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x400e00, 0x5, 0x4}, 0x18) r1 = socket(0x1, 0x803, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'rose0\x00', r5}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001800128008000100767469000c00028008000500ffffffff08000500", @ANYRES32=r6, @ANYBLOB="08000a04", @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) [ 217.334786][T10738] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 217.369827][T10738] device veth1_macvtap left promiscuous mode 04:10:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x28) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x1, 0x7d, 0x400, r4}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x400, 0xfff}, 0x8) r6 = open(&(0x7f0000021000)='./file0\x00', 0x40, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRAGET(r8, 0x1263, &(0x7f0000000000)) fchdir(r6) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 217.766030][T10745] device veth1_macvtap entered promiscuous mode [ 217.772354][T10745] device macsec0 entered promiscuous mode [ 217.797242][T10748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100), 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@mcast1, 0x9, r5}) [ 218.158462][T10788] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 218.160734][T10789] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 218.247291][T10738] device veth1_macvtap left promiscuous mode [ 218.255088][T10738] device macsec0 left promiscuous mode [ 218.452150][T10756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.476549][T10788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:10:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000000c0)={@none, 0x8001, 0x20, 0x6}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000040)=0x6, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x9c, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x1, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}]}]}, 0x9c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x2e0, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58fd9cb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @local, 0x18bb}}}}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf455}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a7c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x2000080}, 0x8090) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) 04:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) sched_getscheduler(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c5}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000005c0)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x180}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x3824, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 218.797620][T10789] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 04:10:06 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x781, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) syz_usb_control_io(r0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101100, 0x0) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 04:10:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) capget(&(0x7f0000000200)={0x20080522, r0}, &(0x7f0000000240)={0x101, 0x1, 0x2, 0x7f, 0x8d, 0x10000}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x240080, 0x0) fchdir(r1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{r2, r3/1000+10000}, 0x16, 0x2, 0x1}, {{0x77359400}, 0x16, 0xe, 0xfffffffa}, {{0x0, 0x2710}, 0x2, 0x3ff, 0xfff}, {{0x0, 0x2710}, 0x16, 0x3, 0x8}, {{r4, r5/1000+60000}, 0x11, 0x8, 0xb5f}, {{0x77359400}, 0x5, 0x7fff, 0x1}, {{}, 0x15, 0x8, 0x9}], 0xa8) 04:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) 04:10:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3e, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6e14572a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40630b90721d0d4d91afc9243afe5540cb07fc6f1a432fa"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/45) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @timestamp, @sack_perm, @mss, @sack_perm, @mss, @timestamp, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0, 0x100000}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 04:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:06 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000004c0)={0x401, 0x272, 0x0, 'queue1\x00', 0x8}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x2, 0xfff) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0xfffffffffffffffc) ptrace$peek(0x2, r0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) gettid() socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0) 04:10:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @empty}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0a, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2", 0x4e}], 0x1}, 0x0) [ 219.242767][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 219.251684][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 219.287732][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 219.313440][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f [ 219.349396][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 219.387519][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f [ 219.427754][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 219.464799][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 04:10:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x83e}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={r1, 0x401}, &(0x7f0000000480)=0x8) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r2, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r3 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000000)=""/159) dup(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x8c, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_IFALIASn={0x4}]}, 0x8c}}, 0x0) 04:10:06 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffffffb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000015c0)={0x0, 0xfffffffe}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000571f9f8e40244fc1b89c8d8bf0ba026a4dcce9089cd9ccb2fbc9d0e3aa7f77213bcf99df8d465cee308fe0a2d24f6a676b0d339050b7c1bbd0c53f6814e205bcd19789ed7c0cc5a0849376373b7b873a268ae51a3cf5e7984bfeadf71deadd66249411a2d896ded2041154e777a4281d79b07e56b06ed46c65e6857883aae9928d026404104e550dfa607f05da4c604fe626fad6ef500797dc6b102d25ebf7332b9835e90059c37c79be49074f4963c9aac1c3564625535d95cff5a50674ef4df773e66c320299dcb662406e3bd3acf052f357bea635af20234b2e58896487e93213cbd984d59bd084c81d77b92e07c4776995e477a6d7125eedabd7a00bfed1d486175f2fe6a44496a11e869033900cb42670af2a09ad9552950f3067af49fb5ed4bfc7830588b5b69c4cc0ffed5cec34db66d15676f5c8a9840644071e88f8671c5d6e03884fa2806c4525238dba33f9c03bc5c833cffd077cdde9cf2c4eb7a2c349f39c274b8b9727f089329bf239bd5069f3bb0ec3700d5f106fb3fbfe17e768f1df5b6a8534f7c08dc1ec1753b3ae421a6bb7c52a2d43ac3f02163dca38353116c52b6715b840e446ce7b91c145189fb18c81aed3f98445f2d511971887268eef0ee790bbdaf70223bca70077d6065e9a99239c2e8f0bb6295ed7ed67f807c97e899282133e643709b72f9f8efc14cd558eae42fd7f0a71c7077c934c6a3450fe8762db3fb1259b27e1c9d32728c3374702344efa87a56354371177cf54c9708860b0b9283ceb753f3240f8dd90466c3a94790ce2d3a261695b4832eafe630ccb87ff4579c192df9f76c457aca5f9c5bd5967b2af40b8e9d11954cf621153994e7cea17f488999507cea4d2979c838bcbe6cc68da4754680b9b09aabc2d08562ff73918fdf300ee01e3be1d626a251af941971c2655fa3728a2a4f1d4244b382f97777d66afc1b9e47a7e9d77f0c21a4b52ba12ff60b6eddb64b859f7e6d9294189225f81d80bd92d6a793ab49138a5e59f7cbbfc21c17c7aa667919304d96a62abe879aa28ef8bbb04aa373d4e1f01a06dda9a19efa975642fa226d3b99549b756e872bf773d54781750df5df62bf7a645acb639d4801b412e56b8211e9caaa47904cd2bb0e9e6d2900abe672247202f2e9660d94c8719cdc996c8e20fa31245be6a15dd679bbfd9228950f66167f8f0422dd758d7ae3eb63f8205000000000000000cf745e1d670624de5dc1738c448788598ad471da9c66f7deecef57142524feb551e91e3a1280a896596f0096f28866d2fe0a678073209014615ca868288fccae7bea6c2405d4b2f5e25cde486fdf8ca477a6e2b9ea3b3a7cc5419b40c0ee77a069e9788a6770effaa93b536421dfd98e5d08e381c48e06578519bfa2985400a02f0f4e14f3e67bdba444147f4d51a7112a7edd52e8ed241746f727f35c6cbd4ef535ad3f043e0c1646beb5846d53804bb6c43bc30298aae686684841b068ed6679130d6a4d7e92fcd8e277c3743c716335c36671344a97e72b76febc6a9c2b1a99f3d8391d1fc6925c4f6dcf8a1f4016895e8d862c755b6d5ba2bb1667f521e6c887e73d61f7f13a9ebecb77313593c39949da8360e82d91c39a587c125f932aed498bc5cdb07675a7e1461abd7cc5cce28c0f24dfc703d7364f9fcd4f728cce7f07386177df761adec0e8f43dbf0ae79277690935ab11b927078673303e810bfcf1403336d47853e69d8a580f2da50544ef3ff934181b8bbd89c0c6639561595d9d07c390006fec7e276b5f36b1d5c3058eb2c09f1e25992de8f7a778b4d98d7c268a7b9a90c6fb965328dcb8881ded4500948ae54fc3ab94b44159ad0f8978694771cea9aa3c462fa9e296abb824ad38852ad514a3e7ac2d16892dfe32c41c05c4bc22217eee0bbc0d6718b34845dca9949b2e8c074233cdf593f934f8966c0dfd33c5179173413cce52258ac2c095841099ab405753834c788965ced182767ea7d837ac61940403e81c5b7f0bb590bfa5bb2892572cf49692127a76a41e13936c47fcb7086c133d5ccf1ed1725ff25bf9fb23c56ffba8a2e181fb4311bfca5bf084d00f5a797f7a9a83db0ac8880be06ecbec9a2ea1f00000000000000306ee53294279ecae74eace10b35eda785f63c51d7af43014d139268f93ef035041bd71a2b895421417e60c316786f55941245ed074a6d51d9c4d3193e9cb203887c6bd8afc0bd54a7cd6e8187329768de6814cc9465cbff1b16fdf5c8aeaac5853bc769a1ebb908f9bf04195c68f955fc439d8bf498d2416cc7145d648f3fe8ae317a50f45963502e400c38570973b0256c39f6c881d88e2737a015cb5445d2049c0366db27809a98510028e682939a8918ad719d3443c75c44c0da24034b839e5191c724458cf7b02a486f79a165f8497eec83868f98943f461ac89c6baa77210f274620265c7b5f87337140369287a43275d1bc69a9a576e68c320e6d559043673f5c82cec4d09d306962a9de375457c3499ad10945b3689685f3c42bac582ed8809198db3e4b47a9b6025dba8e756ac26855a6a4af3a2221acd52e9eaf2b9267ad853b6fb3b1f7c7f619608014632749207491f290429c789931760357d76f6b6cf141750f7f697be8c188adfeb7389006946cc9c7fd8cb3e833cc07f6dd26f47392cd129ad74e7e90e7b5912c015156eb245c6413c883bc0b95ba35ddc3b96d1b8ef2023a24d33dd2700e63dad94a21879d09a08a7b39c2bbbbab31551cec366af7b018f7152fee23a30665c4a7cf6074a8b604004dce21b67cf3d66cff42fc66adf7a9cb77ee7eda6951022c894a5e60a15e543a286181e0e09d498ed3913ee77b47f49e702e0d42794a35d43f0ec6e20675c30f025263e7591e03e931af094d6f0ca052aed58f3def35a665e21daea4f018590f13183996ce275cdf4d151cffbf55602fdd5341d6ddf02b446f34df68a32cd2675c5a3477a2a2e03e1b50e513c25ec746c41cb871690fa6723d0904920abc28c3bc6174b0d5690ea33a0810404996badd596686f1d869d023cdf7517ec8b40e91fa9b65f6ff3c4aa472ee58a058753528e6e1c258be9843b2499c692dd8e299d0a9a55b6f69d8eccceea5df86529d24b6877002716581316c1d868e212300aad7fb2e8b571df8454e73d94ab1690219552f8ddb590d856786916b7bf22f2fd038f3af8e94a5bd96d531264dc53cc8dfefd37961aac66331e318eb3eb084af8abcfab5eee7667d96b97391a08d074b01babf2c9ad261fb83fc33b09c8cd3fea53591f5f058d95bdf1d87f144f5c41774d46e9a4babd604b9e484808aeebb29fe05a6c3e074e44b46bb87d7733ceb72f0a3048dc4962181d93595df9a7fe4cca37baf5aa2ab3694bbffa1158a952be6fa740b6518770e8ff8840efd7165e6d6b93767c088c2927f577f51aeccbb0fcc324b0577c55f7bf3cfc2f01a22b5085b6f4ef21939258d1cf817d7a4057fab74f31c6522433a59363d6d780e9212f921ef359a82267abe730daf25479fc9c46e0dcd15e1d8eb99701343632b40fe8709e4316af40b3081ffa209986f2053adebcedc525a2995351d56f8b94dd04e5536619ca6a0ebe9d891eecb413d89d40649440b4b4e89e1e217c63767833e2f1649847dca1c2410cf5aa9dc886868e652e55419519d35f07a2c491f938c75c2670536b0c76f33b30559bf1a2086ca4eb979b1ae82f3f667751eb4246b0be59e2c098c851e52513e9892e0ddfa9e1c4fb97aad84f50d8c45fbe69f6b6f46992bfc30bb461d23484152f14c4abc8830959e49038c9fc41abd39352138bd6dfeb2ced22bf992c9947ed0e40276342d24264813179711ae7baed5638607ba12ad15bff50badf9bf89c92b32a00d904506e390c1d5fec6951d8b71bdb057549736f7691de443f6fcc397dd687b70a0e58eb5cb9a44580956f5adc7a92c60ec7e02139a67a0ebd78fd5861500daff88f393daca2b069a9f8764d6d35e7078360b74a2ce7741f68a341ab416d3856f4b5d617bdc643af09c2ebdf8efb921457855b5bdcbb3a4751840b2b98eb5ab8fae33092417979b418f7a03ab78b473ecb5c16cc224229b6bd755d393176adbc1c4b3694120903ad61938209ebc812b000832bab047419772eec0fb829061457e91225964a7d8f0d2ea5950f3c62419b859b94cc3e728b6373c9206445fa3d189bcf430a351de535bb6fb6e534c9931b29ecf75412437290779be76d543aebc73f9110b1d149326e4f37e8bc90f1e7ba6e351a1fa3a9c244baab909467bacba4af93cbe4f57b00ac93d0106205345c49c69e9bbbb5b3e8d131af9711763d0049baede973b3828849803af33da06c074cd1cee15d615236143081796f6e8cd7f60aed18d9a1d8cea4fa6af7bb97edb42923c613f396776d44e330059fdf776c30677e249c1ee4db2467fb0b0d30d3ca0796c018d32b94cb5f13948c8d3facdebd5895c6158acf5b3893718935c671db320cd1002f22203a8010d80bb5fcdd2cbb07ed24edfc1179b404e76286368e3469998e2c08f54220439f27ee5c5b62e2a4f6821288076ec8176515c18d193191d83373ee7260bc6fd087f210753f179a3be38bd21c680bcc90ae4735c9325fc2869f8ef1e97621079c54f62c424f40c4f36ec0074e93c8d8d7196674239db19f6bdd69801d90c91e52c01fb6e04d22218ef96fbb34f392c22908a4f26953dc08d13eae1f0c6b67f7a16ad9f9f41550150995d9dd9798e555e7567ab258f4a9aa6fa47b2b1e7f926d5335d02d3abcedea528ae5537c5d3e73b296dffdb585ec0e754799d1f9b326b4621e0fdff2fd0eef33dbd52cdaa30ec8dff7d2e8cdf565df3442fcb79aa19ef18440533901a92658cb3800130b7181372f5cca207d727ef6393b4f52a5e7a2a1adf11d5e44ca2115859cb24f0303b6fdae237a07f07b7469c1641a0bfc3d51d79abf0f36d6907172eb8cadff5edf46a7bba8c5253c66f53e2641e9f568a490dc4a8f039c35b11f2c4c9039caba2ddada3b2b1073c52b860ec9b286f4eba9e04d5b6be0b3cd78763349b4e00256a43f91fde2d3edea2a610f27e882b86d1006c6c99d01c10e83bc48cffbb5adfd94994c387921dc5be5b3058879cad1b9af87584631090eeb94161bfe9d7163f11f1acbf858f1db52f0bad273b39092f3d8647b4571782d6f17cbf03ef6c10930868b1cbf4f36e971cbbba3d99ed390c4b86727fca60bc67f3552bac264589c97021ddf690264ef57e6844ac0b6430d43df3b98ddff65ad5c124dce19cdb7cc9252b65ffa33b722e9049569b90725f81574eef8fa7f33a93a20a5f47aa96fdff8d96a1cdf87e3fd22f81a3577d2ef3425ed03b04139d4ce2a8e8748dd5e304650db9735d2dca18ba3a48936815261c6d3fbcfb31daf0982e4818b5696cbd2fc3403441c30d73e0d1bd94516e180fab934a666c6318cd4cd641b220d542e14c507bdd4fa2599945054c75c8352266fd93bbf340519a2093f6d150405d59820ab2eebc10651a5ec3e028e663f14938feab7dbdd5c7f2461d309f3d97b7c7f9fbeb20033cc72e6dc5217532d1c15488c9ad6d81f7062a6a5a1abdab0555e49434ebbd33809955fdbdbf3b9e240a514ff4aa7094f88d7b091d321e0ca1ce82609bf6a7242fe3fadfd2b233810c315b3afb18fb907187e0a03aa1fe7f3d9459e23f09b144dbee0cd67f19e900fda476750fa8197cafe5d32b0e5a64950d57d87f5eab5b71b400e14ad9d4c30939f8059887b5e226ef6a211246949584f4e137d79988a1f893925da0173e399239bf12a0706896f203a25ce5000000000000000000000000000000000000000068a2f701457e99472f1975ee038df191afcee433b7e3a9e6ec77009d5e0de1678e059c1c547e1c98bf4c3ecb34dc088c90d87cefd987fa7db5c32ef385fc9e6bcd0381ad5c667a4e38575db9bcd78193ee8b8f24c4a54fc93e736f15ac24eaff3e80caf6723f0c22218cc2a94119bb09539c9e15fe22272b8a6649e679e9e3be94338e4536778ee1313fafb3e7315f93bb6e9b983d3fd1a20e12ab45d55f62a80d0a8a3a2ba66af3d210cb7c2c41372c3a6368c3b9f6c43c4cc9fbba226a68f84744900ce6cfc2ab4d97e9aba74fb8562c515c6b9a71e29cd0a4fe639ba999b58c11f991b69f3a04f75830b9fa320eebdca8cf5cdaf481b9b607f5c09f2af500b4da8567"], &(0x7f0000000100)=0x1008) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1402, 0x7fff, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0xfffffffffffffffd, 0x33c) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x6, 0x10000009, 0x2, 0x1, 0x4, 0x8, 0xce3, 0x8000, 0x3379}, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x10000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40000000004cb, 0x100000000, 0x5, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.497030][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 219.526005][T10836] kvm [10832]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 219.641481][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 04:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.727280][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 04:10:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'virt_wifi0\x00', {}, 0x3db}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000080)={{0x2, 0x0, @reserved="b3a5326206ac811c0695a908849084f94ff44ae67d40fdcd43ed31d5f2f4ad5e"}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400400}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x25c, r3, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x39}}, @NL80211_ATTR_IE={0x232, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}]}, 0x25c}, 0x1, 0x0, 0x0, 0x801}, 0x4000090) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 219.774489][ T5] usb 3-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.40 [ 219.783561][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.847877][ T5] usb 3-1: config 0 descriptor?? [ 220.436727][ T5] uclogic 0003:5543:0781.0006: unknown main item tag 0x0 [ 220.443822][ T5] uclogic 0003:5543:0781.0006: unknown main item tag 0x0 [ 220.498887][ T5] uclogic 0003:5543:0781.0006: unknown main item tag 0x0 [ 220.511088][ T5] uclogic 0003:5543:0781.0006: unknown main item tag 0x0 [ 220.522687][ T5] uclogic 0003:5543:0781.0006: unknown main item tag 0x0 [ 220.538516][ T5] uclogic 0003:5543:0781.0006: hidraw0: USB HID v0.00 Device [HID 5543:0781] on usb-dummy_hcd.2-1/input0 [ 220.637703][ T5] usb 3-1: USB disconnect, device number 6 [ 221.424202][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 221.804645][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.815590][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.825810][ T5] usb 3-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.40 [ 221.835204][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.844688][ T5] usb 3-1: config 0 descriptor?? 04:10:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x0, 0x643, 0x9, r2, 0x0, &(0x7f0000000080)={0x990a6f, 0x5, [], @ptr=0x6}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r7, 0x101}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000003c0)=@ccm_128={{0x303}, "0f9af8e9dfef208c", "616a871c2c1b8d2f707cdb6d0311228c", "3c982eca", "8ca0e0cd79be4c31"}, 0x28) sendmsg$can_raw(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@canfd={{0x0, 0x0, 0x1}, 0x33, 0x2, 0x0, 0x0, "b642f410cbb09bf829e7852d06dcb957ad1fc4cdc0650dcbba609722cfe677d211e6ff7f04930513a74f113afa17736f051690d1ea1345e8a5a7fb107921d908"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a004ee9dbee0000000000000000000000000000000000000000000000000000000100000006"], 0x38}, 0x8}, 0x0) 04:10:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'virt_wifi0\x00', {}, 0x3db}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000080)={{0x2, 0x0, @reserved="b3a5326206ac811c0695a908849084f94ff44ae67d40fdcd43ed31d5f2f4ad5e"}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400400}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x25c, r3, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x39}}, @NL80211_ATTR_IE={0x232, 0x2a, "91a765ce6144a84b37c6767ef97426e11dba98582f246ba01030061ce156e68314a33909061c4a3dff77f666c4bf2d162367fdc120e918e71f2127083451183f7fdbd70b96d072542d37ec836e30bb1129d0f27eaa5024f684c889a7f6f2e45a68b979d63f6162769ba69cac0c9cac26423257e2cad8e31eec0dcde6d2f6b842861530556be9c464e0a619bdc6f4889d1bf5e1dd332ec38e258b48fdb64c31615454c325dd0601e04976bf5a46168e54a3c60d2ceb0611567a6388129d697bb5209c60d7d646e359ba6c70974d82f7a6ebd38c587be6ff1c5928619353c1bd3e908a92055892f1dd4f9a62ab0409aaf4d79bacd7f61b55a475a46625a4fa7c704fd7d7e215e6efda1336505efc7da723c65006c731059399ea5899e294dc164c6f8ee7e4ba7964786040a66b8f961816163d2cc7fda701909f8071741fa073d28c63dc051ed3c7ebf840d7dc61dc5ac4515daa3ba3aac1c0b38740ecfc222148360a4986723452263021a93b4692afff3f759315fe2bb2cf94557ca54ec4cab1615ef3cc11db8535948efb7a918f2ee59b8f8d3fde18463f88e046a5517ab288faf6019ee6cc7c0a8da65ea7dcdbb20a1087be6124df0adb58ca22278807e7bb24d22d2cf6ddc566577470476dc183c0f096b088216cf7670736c54f91f6645b2529417566a683b47ef85cd32afd3d8c482686adb8fdc454e4fb1c7eb19ab3b379681fa527ea663c21b6a13468912c5262448535750b7ee5329426652090ebab0815261b5319b071c653ade88213"}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}]}, 0x25c}, 0x1, 0x0, 0x0, 0x801}, 0x4000090) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 04:10:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x101, 0x20}, &(0x7f00000000c0)=0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000140)="275e555fdbd8ae3c4a84a7fe57b486cc121985c481bf156947cb6dff630fffb794bdf3b2934814f26689b98629fdd99117509422ad5d60a6c228a6a394840dd8fd46d71a4686579d1ccc9426d152edd11d3068f875b60b7e7861c3144a751bb5f6b22c7762") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ptrace$getsig(0x2, 0x0, 0x0, &(0x7f0000000300)) r6 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="1c00000d1a009b9a140000003b9b301f020001000000d849b9", 0x19) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x0, 'geneve0\x00', {0x1}, 0x31}) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 04:10:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000480)={0x940, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x72b}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x26d}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6985980d}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7, 0x7f, 0x5, 0x7fffffff}, {0x400, 0x7f, 0x0, 0x6}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x7, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8}, {0x60, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0xf0b4, 0x1, 0x5, 0x200}, {0x0, 0x5, 0x0, 0x4}, {0x4, 0x8f, 0x3, 0x90000}, {0x200, 0x7f, 0xff, 0xffff}, {0x3, 0x1b, 0x27}]}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x940}, 0x1, 0x0, 0x0, 0x40040010}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$isdn_base(r1, &(0x7f0000000000)={0x22, 0x81, 0x1f, 0x6}, 0x6) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 222.051513][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.084330][ T5] usbhid 3-1:0.0: can't add hid device: -71 [ 222.090410][ T5] usbhid: probe of 3-1:0.0 failed with error -71 04:10:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000000a04100000950000000000000000a2430000007bdbee185e1f13b6290df8e93c3da4f0ec8cb3ba94c3a456bb9630ccabcfaec1739b230f516c73777463b5d50d8bdc59ec75acee0bc200d2164d549ac0361ac3895efdc28655a582f5772ec31c6d48487bb4f805d9fcb274255b423d25030ad521ec1b71e5d1d80e20f48b4319948051060674a42935a93fc6f513205b5e92e10c4b63b3bade0ecba456639540ef577986940bac3941e19faac83f9de3464ceec31c5b7c52a22c73e71736d67e956da10252360a9928e701aa3f52fba40a4e3a0dee8c4f3f886431fd5b7fa211d6b4c0c5c0fdcecfd0ad5e63969cd00f057649e3bbffd473f10045ad567de33c727f5d1113e5e151210c9b17776f74cdeab31df2105635a3fea3cc22aa442c01ce407b4033da0732b8ffdae1d84e6752f5633ee77d14bbe52e98f85c74255f231df4cf529c3f0cc0d6b9f719b6ff162cb28c299cd67d0f3c3b5cf132f1102dff1ba9ca1b3c070bafb64800576f84e3e9b53a3cf8d1f75c99c6851f6c847a94c52c5d0ebab4bc63ff0cc2101284e99bac1b9ebe4febb8edabf857fc5130b9800e6efb1bff1ef29744d150292e8a34521bc0973940650ef798cffa298d9bddcad10c8e9e1e5709a4f6c18258dbcc55d3a12ab822996d663e3da3f2d2b3abea33ad7c8211c92289ad65a95d"], &(0x7f0000000040)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x5, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) [ 222.120594][T10904] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.149850][T10912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.151463][ T5] usb 3-1: USB disconnect, device number 7 [ 222.228281][T10920] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 04:10:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x84000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:10:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x1, 0x5, 0x22}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x1a5800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r5, 0xfff}, 0x8) 04:10:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf91", 0x6a}, {&(0x7f0000001780)="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", 0x2ae}, {&(0x7f0000000140)="bd60b162181f75c35a743e0f6caa38d550132eec8a7c9b4639244c8abba6e0feb83a18c113bbd40c71fd4f", 0x2b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000080)) 04:10:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0903492929e30000000043000000"], 0x14}}, 0x0) 04:10:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) 04:10:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.548810][T10949] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 04:10:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) signalfd(r0, &(0x7f0000000180)={[0x5]}, 0x8) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x300}]}}) 04:10:10 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)={0x2a8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x9}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_BEACON_TAIL={0x27e, 0xf, "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"}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getpid() creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(0xffffffffffffffff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101100, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @reserved="e00dc27633ba9bbe5fab216c487e74f2182d3715d6746017ccaff2dbf1742013"}}) 04:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0xba) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(r1, &(0x7f0000000140)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x6, &(0x7f0000000000)=[{0x6, 0x8}, {0x1, 0x1f}, {0x0, 0x4}, {0x7, 0x6}, {0x1, 0x2}, {0x7, 0x5ab}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 04:10:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x8, 0x70bd2a, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0xc1) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.305174][T10991] kvm_hv_get_msr: 89 callbacks suppressed [ 223.305188][T10991] kvm [10989]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002f 04:10:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 04:10:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x20}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@private1}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0xbb, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"05404d5799449d37d3e5a5d134645ac5a8ec495c2d56c3cef02c288321fb3e64ee303ed9c2d8752bd1b38517411529789a2fddb2ca130444640443c70204a1eee80385ad2dc203c153bc6c67f6fe6280b0508479a67df1e0b8a85cfd142f9b74e195f8e04f45afe2d9640e75e740a32857e351f10e1a4a7b77d091bd1d64b4e06367b24d14"}}}}}}, 0x0) 04:10:10 executing program 0: syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a690000000109024680010000000009040000000e010010"], 0x0) dup(0xffffffffffffffff) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYBLOB="46016a7d3e8267deed1f8cf79e9ba4d473aada2c0a7f0951ed51a245b5024626089e72bcbd5285a3a6eb949dd97e96f671b592dd4aec2fa28277703f7ca3c2146b8546a99a224a6e2d8e88acc834d6088e5f191b9a05d40c000000000000000000", @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES16, @ANYRES32, @ANYRES64, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="107dff721257978f0809e0cd"], 0x8c, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r6) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000700)=ANY=[], 0x8c, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r10 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r12) fsetxattr$system_posix_acl(r10, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r11, @ANYRES32=r12, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xee00}, {0x2, 0x2, r2}, {0x2, 0x2, r5}, {0x2, 0x2, r9}, {0x2, 0x1, r11}], {0x4, 0xc}, [{0x8, 0x4, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x2}}, 0x54, 0x3) 04:10:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getcwd(&(0x7f00000000c0)=""/239, 0xef) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000580)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "b90005"}}}}}, 0x2e) 04:10:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x70) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) [ 223.578260][T11006] kvm [11002]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002f 04:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r5, @ANYBLOB="4b00000073018886d17daf902c77a8394e194e25d7b48d7a155f16d322b7afaf240adc82ee7d06469123bde318683649b9879009bc4a0ff301d02ae6275e60b88044df2de0322186d5acff48fe36a9"], &(0x7f0000000000)=0x53) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="797b9a8efc6a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 04:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.893836][T11032] kvm [11024]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002f [ 223.909405][ T2580] usb 1-1: new high-speed USB device number 5 using dummy_hcd 04:10:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000180)={{0x5, 0x7}, 0x49}, 0x10) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x22) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000100), 0x4) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x40000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1], 0x3c}}, 0x0) [ 224.154264][ T2580] usb 1-1: Using ep0 maxpacket: 8 04:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.274443][ T2580] usb 1-1: config index 0 descriptor too short (expected 32838, got 70) [ 224.286315][ T2580] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 04:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) fcntl$getflags(r0, 0xb) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400800, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) fchdir(r1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000140)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x111001, 0x0) bind$alg(r5, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(ctr-blowfish-asm)\x00'}, 0x58) [ 224.324521][ T2580] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 224.369272][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.408405][ T2580] usb 1-1: config 0 descriptor?? [ 224.423437][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 224.438244][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 224.463635][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f [ 224.486886][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 224.511701][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f [ 224.534291][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 224.563079][T11046] kvm [11045]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 04:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.714294][ T2580] usb 1-1: string descriptor 0 read error: -71 [ 224.729938][ T2580] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 224.760280][ T2580] uvcvideo: No valid video chain found. [ 224.789577][ T2580] usb 1-1: USB disconnect, device number 5 04:10:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.930419][T11044] 8021q: adding VLAN 0 to HW filter on device ipvlan2 04:10:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="3b04020600000000ff020000000000000000000000000001fc08000000000000189fb400000000418da8fba1be687b3a696abc5b606f64befce169b988c8b1d42048635b1a1dacc419426968567a2a64e594f99ecabbf819909663e00f8d5b20a8943f8c243ea797f1f45b698afa073667bad107bbee65da61baf97777f3f3e941f60212548d0bf8b82eeda02fd38e756c51b52ae94efd1c3a0ba9a7a8fcd1ecb69369244f0cd0415805e01d3be3d7a1e6bbad36bc6d16c511cf1ccf2abb923a6aeb4c0abf13be2d7e3683f996d7b0d39dc4"], 0x28) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) [ 225.018211][T11075] 8021q: adding VLAN 0 to HW filter on device ipvlan3 04:10:12 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x4, 0x1) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r6, 0x3) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20010, r2, 0x212cb000) [ 225.454318][ T2580] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 225.704351][ T2580] usb 1-1: Using ep0 maxpacket: 8 [ 225.824509][ T2580] usb 1-1: config index 0 descriptor too short (expected 32838, got 70) [ 225.841915][ T2580] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 225.885305][ T2580] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 225.905834][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.929805][ T2580] usb 1-1: config 0 descriptor?? 04:10:13 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x4b, 0x1, 0x81, "00a33cc4b46d021e313581454a186863", "6cd19f799edd77321c4ab0f0ca4cbc20b0a1a341e4946c545f1bdf95bea135b0d2b73714d7e1d604b3524dbd737031735619a5e473a4"}, 0x4b, 0x2) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 04:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:13 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00\xa2\xc91\a\x96\xfaP\x9b\x8f?#Db\xaf\x03\xb2\x97\xe9\v\xefb\x01\xca\xc9PY G\x13rb4p\xbd\x11fjn/\xd1\x0f\xfbH\xb5F\x85\xa0\xb3R\xca\x95\xc3Q\xa9\x87\x18\x03\xb5s\xb6\xc4\xf7\xb4~\xeb\xe2<\x8f\x9c\xaaN\x06\x91\x1em\xf4\x11\xc2\x06\xa8Y\x1b\x91r \xd7\xad\xc3\x8f\x98\x17+\xe9Z\x80\xed}\x93]\xeet\xc7\x03\xe9\xa2\"V\x83\t\x13\xfe\x14\xea\xc0\xecW\x91\xc0\x9f\x0f\x9e\xce\x02\x9c\xd6\"', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000580)={'syz'}, &(0x7f0000000280)="eb", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$invalidate(0x15, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1bf, &(0x7f0000000000)=[{0xae03}]}, 0x10) 04:10:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'gre0\x00'}}}}}, 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.274273][ T2580] usb 1-1: string descriptor 0 read error: -71 [ 226.289757][ T2580] uvcvideo: Found UVC 0.00 device (0bd3:0555) 04:10:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0x2, "b0130ad7bf36c4e72eeb4bac4b3d3e966e469857d51041f2c70398bd1778f987", 0x100, 0x7, 0x7, 0x2, 0x5}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 226.334851][ T2580] uvcvideo: No valid video chain found. [ 226.367212][ T2580] usb 1-1: USB disconnect, device number 6 04:10:13 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/46, 0x2e) lremovexattr(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)=@random={'os2.', 'ramfs\x00'}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x6000, 0x0) fchdir(r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10010, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='.\x00', 0x11a) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x6, 0x400000000000000]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xb6db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080)=0x20, 0x4) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) sched_setparam(0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs4\x00', 0x10d8028, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.971416][T11150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:10:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x8200, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x800000000, 0x0, 0x0, 0x2, 0x4cb]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='gfs2\x00', 0x200a0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80000001, &(0x7f0000000200)=0x0) io_getevents(r2, 0x400, 0x7, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)={0x0, 0x3938700}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0xfffffffffffffec7, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES16, @ANYBLOB="6ffe0000000000000000050000008c000180380004002408428756aa3e26c4067b7ca4c4a5670000000000000000000000000001000000001400020002000000e00000020000000000000000090001006574683a0000000044000400200001000a00000000000000fe88000000000000000000000000000100000000200002000a000000000000002001000000ffffffff00"/156], 0xa0}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x710, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x240408d9}, 0x20004000) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000000000)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$loop(0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x8b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\t\x00', @ANYRES16=r4, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040041}, 0x8010) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x400, 0x70bd29, 0x25dfdbff}, 0x14}}, 0x24000014) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r1, r5, 0x2000000000000) 04:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000024000100"/20], 0x1c}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0xf1, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x341, 0x0) write$9p(r6, &(0x7f0000000080)="0600000000000000c9b90003020000002a1ff7adf576f3790f61bc2c198c4397a37cbf8d63735e09ab8383afd2de1a5587fe067fde18fa64249e1dbae8886cc4318c81733d8af5a72e2a678a537d233abc5afa4d18f8d88392cafbbf33b3aacfcf04f7b0bdd78687", 0x68) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x8, {0x0, 0xf}}, 0x20) 04:10:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @remote, 0x3}, 0x10) 04:10:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$kcm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x1, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x62969ace9b536bcd, 0x15, 0x7, 0x2, 0x0, [{0x8, 0x1, 0x5, [], 0x1f}, {0x6, 0x87, 0x1f, [], 0xc9}, {0x80, 0x8, 0x29, [], 0x83}, {0x1, 0x40, 0xdb, [], 0x4}, {0x3, 0xfd, 0x0, [], 0x21}, {0x1, 0x9, 0xff, [], 0x1f}, {0x7, 0x81, 0x9, [], 0x9}, {0xa6, 0x5, 0x7f, [], 0x20}, {0x7f, 0x6b, 0x3, [], 0x5}, {0x4a, 0x0, 0xfb, [], 0x8}, {0x9, 0x4, 0x7f, [], 0x81}, {0x0, 0x8, 0x4, [], 0x4}, {0xc8, 0x1, 0x7f, [], 0x2}, {0x1f, 0x20, 0x1f, [], 0x86}, {0x1, 0xff, 0x2, [], 0x5}, {0x4, 0x80, 0x7, [], 0x81}, {0x6, 0x40, 0x14, [], 0x59}, {0x9, 0x1f, 0x1, [], 0x33}, {0x1f, 0x8, 0xd5, [], 0x3f}, {0x3, 0x3, 0x10, [], 0xa}, {0x1, 0x1, 0x6, [], 0xcd}, {0xff, 0x2, 0x7, [], 0x5}, {0x7, 0x1, 0xc0, [], 0x40}, {0xdf, 0x5, 0xee, [], 0x9}]}}) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000000)={0x1ff, 0x7, 0x2, 0x14, 0x5, [{0x3, 0x5, 0x0, [], 0x1201}, {0x3, 0xef80000000000000, 0xff, [], 0x120c}, {0x6, 0x81, 0x93a8}, {0xff, 0x7fff, 0x83, [], 0x1405}, {0x100000001, 0x4, 0x57d, [], 0x4}]}) [ 227.702706][T11197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.768720][T11197] dlm: no locking on control device 04:10:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 227.813891][T11197] dlm: no locking on control device 04:10:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0xc3, 0x400, r0, 0x0, &(0x7f00000000c0)={0xa20001, 0x3, [], @value=0x8}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000280)=0x1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000180)="b805000000b9510000000f01c10f46a78900000066ba2100eded67ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x51}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x81) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='ramfs\x00', &(0x7f00000001c0)='[.\x00', &(0x7f0000000200)='-:]/\x00', &(0x7f0000000240)='\xc7(\'\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='ramfs\x00', &(0x7f0000000340)='ramfs\x00'], &(0x7f0000000540)=[&(0x7f00000003c0)='ramfs\x00', &(0x7f0000000400)='ramfs\x00', &(0x7f0000000440)='+/\x00', &(0x7f0000000480)='ramfs\x00', &(0x7f00000004c0)='ramfs\x00', &(0x7f0000000500)='ramfs\x00']) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 04:10:15 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x202900, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000001c0)={0xcb, 0x6, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000300)=0x7) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r7, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x5, 0x5}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={r8, 0x3}, &(0x7f0000000440)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r9 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x884) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:10:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={0x0, 0x4}, &(0x7f0000000200)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000240)=""/230) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00002c, 0x2759, 0xd, 0x0, 0x7f01, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:10:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000140)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x672, 0xaa001) write$cgroup_devices(r4, &(0x7f0000000040)={'c', ' *:* ', 'w\x00'}, 0xffffff49) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x509f, 0x9346878c, 0x7, 0x4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 04:10:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:16 executing program 2: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup(0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4786, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000040)=""/171, 0xab, 0x10042, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x20) 04:10:16 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x440200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000000c0)) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r8, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000000000800009c0000000000000011000000000000538bb88b09000000000000000003a2f28032fd5b3b36000003000000007f000000e00032570400"/78]) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1b}, 0x1c) 04:10:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0xd5e) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000140)={0xec7ffff, 0x4, 0x8, r6, 0x0, &(0x7f00000000c0)={0x9e0901, 0x4, [], @p_u16=&(0x7f0000000080)=0x6709}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r9, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000808) [ 228.819775][T11271] IPVS: ftp: loaded support on port[0] = 21 04:10:16 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x40) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:16 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/47, &(0x7f0000000240)=0x2f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0xfffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 229.028596][T11304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:10:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000000)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 229.114268][ T2484] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 229.135292][T11304] device bridge1 entered promiscuous mode [ 229.194098][T11317] device bridge_slave_0 left promiscuous mode [ 229.227406][T11317] bridge0: port 1(bridge_slave_0) entered disabled state 04:10:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.329819][T11317] bridge1: port 1(bridge_slave_0) entered blocking state [ 229.359296][T11317] bridge1: port 1(bridge_slave_0) entered disabled state [ 229.435030][T11317] device bridge_slave_0 entered promiscuous mode [ 229.474768][ T2484] usb 4-1: config 0 has no interfaces? [ 229.480426][T11317] bridge1: port 1(bridge_slave_0) entered blocking state [ 229.488315][T11317] bridge1: port 1(bridge_slave_0) entered forwarding state [ 229.589166][T11271] : renamed from tunl0 04:10:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.636984][ T2484] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.658122][ T2484] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.666340][T11304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:10:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x10040, 0xc11f1258423b267a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x8, 0x3, 0x0, 0xa, 0x40, 0x5, 0x0, 0x40, 0x6, 0x7f, 0x1, 0x8, 0x6b, 0xfd}, 0xe) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:17 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/47, &(0x7f0000000240)=0x2f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0xfffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 229.696884][ T2484] usb 4-1: Product: syz [ 229.711076][ T2484] usb 4-1: Manufacturer: syz [ 229.735689][ T2484] usb 4-1: SerialNumber: syz [ 229.795975][ T2484] usb 4-1: config 0 descriptor?? [ 229.915191][T11346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.956092][T11346] device bridge2 entered promiscuous mode 04:10:17 executing program 2: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup(0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4786, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000040)=""/171, 0xab, 0x10042, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x20) 04:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f0000000100)) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 229.999190][T11355] device bridge_slave_0 left promiscuous mode [ 230.022414][T11355] bridge1: port 1(bridge_slave_0) entered disabled state [ 230.191198][T11355] bridge2: port 1(bridge_slave_0) entered blocking state [ 230.205293][T11363] IPVS: ftp: loaded support on port[0] = 21 [ 230.225119][T11355] bridge2: port 1(bridge_slave_0) entered disabled state [ 230.293226][T11355] device bridge_slave_0 entered promiscuous mode [ 230.342337][T11355] bridge2: port 1(bridge_slave_0) entered blocking state [ 230.350478][T11355] bridge2: port 1(bridge_slave_0) entered forwarding state [ 230.442116][ T8087] usb 4-1: USB disconnect, device number 8 [ 230.524836][ T24] tipc: TX() has been purged, node left! [ 230.886829][T11363] : renamed from tunl0 04:10:18 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/47, &(0x7f0000000240)=0x2f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0xfffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 04:10:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xc0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.278878][T11404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:10:18 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_MODE_ADDFB2(r3, 0xc06864b8, &(0x7f0000000240)={0x7, 0xffff, 0x1, 0x80000000, 0x1, [0x5, 0x71fe, 0x7f, 0x401], [0x1, 0x9, 0x3, 0x9], [0x0, 0xfffffffe, 0x6, 0x1], [0x6, 0x80000000, 0x7]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) fcntl$setstatus(r10, 0x4, 0x4800) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r8, @ANYRES32=r9, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x0) write$FUSE_ATTR(r5, &(0x7f00000001c0)={0x78, 0x0, 0x5, {0x0, 0x0, 0x0, {0x3, 0x2, 0x2, 0x95, 0x8, 0xfe0, 0x3f, 0x0, 0x4, 0x1, 0x8001, r6, r9, 0x7, 0x4}}}, 0x78) 04:10:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4305}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 04:10:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 231.356995][T11404] device bridge3 entered promiscuous mode [ 231.436948][T11416] device bridge_slave_0 left promiscuous mode [ 231.459694][T11416] bridge2: port 1(bridge_slave_0) entered disabled state 04:10:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.697360][T11416] bridge3: port 1(bridge_slave_0) entered blocking state [ 231.722615][T11416] bridge3: port 1(bridge_slave_0) entered disabled state [ 231.809938][T11416] device bridge_slave_0 entered promiscuous mode 04:10:19 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x29f42, 0x0) fchdir(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x201, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x11}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, ')&#\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'ramfs\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8090}, 0x240008c0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) ioctl$FIONCLEX(r0, 0x5450) [ 231.864848][T11416] bridge3: port 1(bridge_slave_0) entered blocking state [ 231.873139][T11416] bridge3: port 1(bridge_slave_0) entered forwarding state [ 231.994340][T11439] kvm_hv_get_msr: 434 callbacks suppressed [ 231.994356][T11439] kvm [11432]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 04:10:19 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000a0a010000021f79fbff71c041"], 0x28}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 04:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsmount(r1, 0x0, 0xf0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x404243, 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 04:10:19 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='qnx6\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4400, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 232.135507][T11439] kvm [11432]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 232.217519][T11453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.273581][T11460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:10:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:19 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000140)={0xc8, 0x0, 0x2, [{0x4, 0x0, 0x4, 0x8, '##.-'}, {0x2, 0xffffffffffffff00, 0x0, 0x9}, {0x4, 0x1, 0x1, 0x2, '{'}, {0x6, 0x6f20, 0x0, 0x5976}, {0x5, 0x7ff, 0xa, 0xfffffffc, ',}\xda^{/[[\x1f/'}, {0x5, 0x10000, 0x3, 0x3, '&\'#'}]}, 0xc8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="02"], 0x24}}, 0x0) 04:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000240)) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007069650014000200040003"], 0x40}}, 0x0) [ 232.497059][T11465] kvm [11464]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 [ 232.529225][T11465] kvm [11464]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 232.565351][T11473] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 232.671234][T11473] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:10:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$2(0x2, 0xf4, &(0x7f0000000340)=""/125) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/14, 0xe) r6 = socket$netlink(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="c6000000ffffffffff612d5a1baaaabb0800450000140000000000849078000000d2611adfd3e00000010000000000000000000000009403053d5333e29ec7af0ef519286ef3b558d6cf7c3408c4963b20ac6b790c713b004bba41f677362625e668a5d00d59460f5e104106ea34af2011c3a4d286b034c5e69f03ef013f91edccdd336ccfe300a8e90ec30975ac104b481b9d7c98463f575c5ee3405344a4ecaa0b48b82602591e0da5c5aff9a43c679ba352a143c958b504daea6723169313867578144dca0682c942d45ec505abece09283f7a880c2c12d923d5778e3e52dea2417b49e48cb7dec0d56b99852bb"], 0x26) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 04:10:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRESOCT=r1, @ANYBLOB="6800120008000100677265005c00020008000400ac1409bb08000600ac1414aa08000600a9fe990808000700ac1414aa080007000000000008000700ac1e010108000a"], 0x90}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x9}) 04:10:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d218b5cdeb"}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xd, 0x4, "d6e1b178d09791a815"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "ef6990c640ff9b4522d9c1385a"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x78}, 0x1, 0x0, 0x0, 0x4c080}, 0x20000014) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 232.847742][T11488] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.872720][T11483] kvm [11479]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 04:10:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 232.911090][T11483] kvm [11479]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 232.934047][T11491] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 232.999832][T11493] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 04:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.048073][T11496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:10:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r2, &(0x7f0000000100)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x53, 0x8, 0x5, 0xfffff5e6, 0x4, 0x3, "c3da5519b3d49347d54fa43d2e50e3d4cedb3240b8ac709da584d7f5efa51f775a18b679d2cf6411ee6725e007c019090e16c6c005614cf857e34b096ade17133ec660a484a298313aa9f37d1f2cf6b2961fe0"}}, 0x16b) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000280)={0x8, 0x2, 0x4, 0x70000, 0x100, {r5, r6/1000+10000}, {0x2, 0x0, 0xf8, 0x3f, 0x1, 0x5, "35126b00"}, 0x1, 0x1, @offset=0x1000, 0xa6}) 04:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) getpid() open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1, 0x4000) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000380)=0x5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@sack_info={0x0, 0x8, 0x10000}, 0xc) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/61) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000300)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 04:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xfe, "d588ceca059a498815c91eb98065cb49dfdd92bede0205ef08789882c3ece75b3e9e0432276363fa10b58157b893dcd5328226afd5863b2caac5a1e2d26839226bc3081f093d2df8b4efcfed80c0589c6638c8a74bf83299042df4da58a3a8eb04378ff06a1603bce3e117809faf81d7baebdeb37ecc045a3bd5f31c803f4c1de6cacda2f47a4b8c0cae1f701639fdb630b036f9095ef10473e711c2f8cb8eb45128190b9f5d9d80e325ddc2f2628c49ff537acf14d6cebd86b28f83efef19f3ef98e21b59e9a4f3424b11f97a4d3395aa072815ae00988cd0495f7f6cf0b6d929b503a2a1f2419017018e937f16025d3704154ba57216e39395be1b2883"}, &(0x7f0000000000)=0x122) listen(r0, 0x1) syz_emit_ethernet(0x9e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @exp_fastopen={0xfe, 0x14, 0xf989, "f0a451a5165eb2276675cab528f4467d"}, @generic={0x13, 0x10, "5020c05c2de74422a0708a7ecc7d"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 04:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.386761][T11510] IPVS: ftp: loaded support on port[0] = 21 04:10:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x850, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) 04:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xfe, "d588ceca059a498815c91eb98065cb49dfdd92bede0205ef08789882c3ece75b3e9e0432276363fa10b58157b893dcd5328226afd5863b2caac5a1e2d26839226bc3081f093d2df8b4efcfed80c0589c6638c8a74bf83299042df4da58a3a8eb04378ff06a1603bce3e117809faf81d7baebdeb37ecc045a3bd5f31c803f4c1de6cacda2f47a4b8c0cae1f701639fdb630b036f9095ef10473e711c2f8cb8eb45128190b9f5d9d80e325ddc2f2628c49ff537acf14d6cebd86b28f83efef19f3ef98e21b59e9a4f3424b11f97a4d3395aa072815ae00988cd0495f7f6cf0b6d929b503a2a1f2419017018e937f16025d3704154ba57216e39395be1b2883"}, &(0x7f0000000000)=0x122) listen(r0, 0x1) syz_emit_ethernet(0x9e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @exp_fastopen={0xfe, 0x14, 0xf989, "f0a451a5165eb2276675cab528f4467d"}, @generic={0x13, 0x10, "5020c05c2de74422a0708a7ecc7d"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 04:10:21 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x82042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xe9c}, 0x0, 0xfffff7ffffffffff, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:10:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0200000000"], 0x28}, 0x1, 0x81000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000110001000000000000000000073b100be743a1a8c5b565000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg1\x00', r4}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f00000005c0)={0x6c4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x87da}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x79b}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x633}}, {0x8}}}]}}, {{0x8}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffff4a0}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r8}}}]}}]}, 0x6c4}}, 0x40004) 04:10:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x400c1}) r3 = socket$inet6(0xa, 0x3, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) tkill(r4, 0x3f) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(r3, 0xb2cc, 0x2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 04:10:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r5, &(0x7f00000001c0)=""/244, 0xf4, 0x10000, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x1, 0x0, {0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x5c4}}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 234.289822][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 234.299713][T11560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:10:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.480673][T11549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.651460][T11584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:10:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.968992][T11561] IPVS: ftp: loaded support on port[0] = 21 04:10:23 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x9, 0xd356, 0x40, 0xfff, 0x1, r4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x1, 0x69}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r5 = socket$packet(0x11, 0x3, 0x300) prlimit64(r4, 0xc, &(0x7f00000001c0)={0x7, 0xfffffffffffffff7}, &(0x7f0000000180)) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 04:10:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x0, 0xfffffffe}, 0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x1) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) 04:10:23 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x1c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=r5, @ANYBLOB="184f97f9d9ca7a651c5b8746b4d6d594823c0698aad646f4763da3777a10507bf413b41c3b9933f7751db7ecd782a25e77830a7b0755bb7ff4dbf418409167d3b4f887e5887043ac980be74908833bd405ee7c013ac517d765556eb852684f92a00a4f5719d766ed8af50482f20f0e9481fd552c323c87f4383f9faac818cd4067730cecf4053d081622415b5cdbccabddd6174fc6bab4da3faf5563cdef7ce6a26437154e6c1025b26d6ed6ca06988cdc12bd3b068a49eb0360e0"], 0x48}}, 0x432ae1f52a7c1e4e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00'], 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x414, 0x70bd28, 0x10000, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x78d065b3f2307c98, 0x0, 0x0, 0xfffffffffffffe75) [ 236.590807][T11666] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 04:10:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x4) 04:10:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x181240, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000140)={0x0, 0x17, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0xa0, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}]}]}, 0xa0}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x24, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c880}, 0x10) recvmsg$qrtr(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000001640)=[{&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000180)=""/181, 0xb5}, {&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000440)=""/202, 0xca}, {&(0x7f0000000540)=""/213, 0xd5}, {&(0x7f0000000240)=""/101, 0x65}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x7, &(0x7f0000001a40)=ANY=[@ANYBLOB="4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000002dd97454e6b97cc700"/544, @ANYRES32], 0x220}, 0x38, 0x12020) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x40, 0x4}, 0x2) fchdir(r0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001700)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000001840)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0x94, r6, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x26c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc942}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 236.653783][T11666] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.666899][ T24] tipc: TX() has been purged, node left! [ 236.686334][ T24] tipc: TX() has been purged, node left! 04:10:23 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002000128009000100766c616e000000001000028006000100140000000400038008000500", @ANYRES32=r2, @ANYBLOB="2de3e96751159ace326f74d51c341ef6c80af031df3410d781f44328c3a637d07ca8b0b14e28866fa198d273687afad27ba1b08e11922913227499dcfebe345ceb9641399c738224736915e5f444c9e5b02bcd666637202645bd75eab26ca0e250f5852ebf15943be54991a4a77f1feaa4dc81c19da5b20779f48b39b125c52ce3a923ef8fcce015", @ANYRES32=r2, @ANYBLOB], 0x50}}, 0x0) 04:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.815110][T11669] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 236.845267][ T24] tipc: TX() has been purged, node left! [ 236.865747][T11679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:10:24 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="8cc29c3021789ded2ad165653f732a65fde32258ad79ac901da5056ed112a470be7a8d18964bc07c5c80077c0b4bfa38da183d2766fe80141cb650ec89a2a473a34fdea7ef16ccd2e915632d9591118df85ed0bf5116ef28da42057fb89a3e0cb2f11db72d9fe3c786586f1fd9bc70a0284792084e8a2874478656227263dca11d6a1127e0e674599ebd407af0c6a513cdd9bf2c9f4e8631c00fedd679173de8bd2c9d31bba83d504066b5356c69457c05d30add61472d26a241d213d319d78b2408b744", 0xc4}], 0x1, &(0x7f0000000780)=[{0x50, 0x10f, 0x1ff, "159eb0fd9adfe7ae0123f7e1730720e6fd72327fcdee77a506da5209a196d6abe68cc2dcf9d15cc1e59230968f7119df497c1397778d155a38"}, {0x98, 0x110, 0xfffff800, "f69aed65d0dc7d4fcba1732d0b7b7313846bcd920668f72de9d00879f8a9b3774daa8e69f0f02306190307425034a60b2f1b43a071f22d615e087b591657c03818790ca4a01494ba334621159a9a7fbd83d1aa9aa26bdc4d2cd22d90db32e38994e8c063bbadeff1d713047b8cd2b6419114608501c6e83898ff184a196a627ca72dad27abcc"}, {0xf8, 0x88, 0x3, "2525c5fe1856373088d39564e30565a1a80253c701d038b557597e77a2b1e4cf8d2ffd17a5c4d606648076aa774dce68fa51146fe326588dbbbb4c29da017d88546b3a977cb40b5530acc8b9cce5ec451cdd6178e56edd424dff790598a136d843912e1fe0465978ddd9cec09dfc7d4f3efd54f93e3a37aa7ac89c401795ae052c633ffcf92e37005c675ba9d4c51cd7f81020128dd256fd68657ea916c48c556d1613ad3a55c6373d332ced818bf454c77431cfd2357ff0fd8e29f4f60381929d7db87fce061177dc8cf49bc22ab724c3f1a3bc3e122a57da44697851578f639110"}, {0x100, 0xff, 0xc68, "6d917e9e032a746937163fef2f16eb5477dfd5c33f3838c4bdf77abcff18397263e7a5de603d2508294d3f013547aa8cbe10c7db0f37a2f9804760a7089f16f96b25b0a161f446e240178c615c1ed1eb8ca87542db14f6f4314ce85b9baf0cc18d762ae451d4657138f3616871f71d2553fb524acabe6274b14c2a61c033bf4478ab566547f66b6a623021fb3555fc19699ec038b1824ce8b4e490664c3db17595b32d8637de6c3657e75ada8d29a2b4937cffea731c2f682ca94ff240850f95e91753a94343cac7e01687b04085f8190aafffdccd823691a04ace01fe74b78a782c8be3895c4b55dd1950b90016"}, {0x38, 0x101, 0x3ff, "e3be622104cedc0e1f79e3fc81faa20b3742cb36a2ac1d89d51f10f558d5c83f91990587d7246c"}], 0x318}, 0x20000810) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0xd000, 0x2, 0x0, 0x5, 0x3, 0x7f, 0x9, 0x1, 0x6d, 0x3f, 0x0, 0x6}, {0x6000, 0x1000, 0xe, 0xc1, 0x0, 0xe0, 0x0, 0x5, 0x7, 0x0, 0x2, 0x3f}, {0x1, 0x2, 0xb, 0x1f, 0x7, 0x4, 0x3f, 0x17, 0x0, 0x2, 0x2, 0xaf}, {0x100000, 0x1000, 0xd, 0xb0, 0x36, 0x6, 0x1, 0x40, 0x23, 0x1f, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x8, 0xff, 0x9, 0x1f, 0x7f, 0x3, 0xff, 0x1, 0x1}, {0x3000, 0x6000, 0xb, 0x40, 0x0, 0x4, 0x0, 0x1, 0x7f, 0x7f, 0x9, 0x3f}, {0x3000, 0x5000, 0x18, 0x6, 0x0, 0x7, 0x40, 0x7, 0xff, 0xe, 0xe, 0x81}, {0xd000, 0x4, 0x10, 0x9, 0x2, 0xfd, 0x0, 0x2, 0x43, 0x6, 0x9, 0xbc}, {0xd000, 0x1}, {0x0, 0x31}, 0x40005, 0x0, 0x2, 0x209, 0x2, 0xa401, 0xe002, [0x6, 0x5, 0x101, 0x9]}) r6 = dup(r3) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 04:10:24 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) pread64(r1, &(0x7f0000000100)=""/151, 0x97, 0x97) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "cfc7bcbdf613bef64a79b10a1e5c6c4c45e0f9"}) [ 237.130319][T11679] device vlan2 entered promiscuous mode 04:10:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="2c8923a186e75cfc9fc012fad5e4e1cc30f0cbcfb371d7cf028a61fafa1f067c76a4080256ef28bda6dfbf262d69483e04adea9c114cfbbad6b72b38bba42c50338e6e17b83f5d05cf755711f6f93a51ecbe415373f9093c7338fbc683a2aac22d4ae3ddc4d5e009f89a0c582be2d82775a07689bd7ad50c5678e73782fef9916f8623df722e992dca27a810ccfc1a7b32b4a5105f0e3aafe955f43dad7c8645c0a54e552e486e", 0xa7, 0x40000, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES64=r0, @ANYRES16=r0], 0x34}}, 0x0) 04:10:24 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 237.493877][T11711] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.556304][T11713] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 04:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:24 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x8040) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0xa0, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}]}]}, 0xa0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x178, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x11c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00', 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_virt_wifi\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf74}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40000}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r4, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x3ff, 0x7, 0x5, 0x7f}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040044}, 0x20048090) 04:10:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x1) 04:10:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ed) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$l2tp(r2, &(0x7f0000000000)="0be9aad121cfe8698e7c17dc0fc53bb2648c22e3a6bf99ea7c0f1779d3566bc6afec4b3d7bf1b29f892e0ddfc63226019217fd228ee7ff93a8b38c174a37f55eec4e7907b9bcfd38ebd4c14dbbb38fda8ab6cf85f30afae1c3cfda6c7e1b507cc1239631816db53fb6012cdac224eec8fd5dba66f8fb54fd557b46cdfa996b70571a36f186fc7dda1dc00956635eacc466f370e2d9ba167a86f8f1ebdae513338ffa840a2514a84a3e072f0f032df819e6f2f6aaf331e0d4d1dc", 0xba, 0x0, 0x0, 0x0) r3 = dup(r0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r6, 0x8, 0x10, 0x7, 0x2}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e20, @local}}, 0x7ff, 0x9}, &(0x7f0000000140)=0x90) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 238.022600][T11732] tipc: Started in network mode [ 238.031231][T11732] tipc: Own node identity 7f, cluster identity 4711 04:10:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8020, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.099250][T11735] input: syz0 as /devices/virtual/input/input9 [ 238.111494][T11732] tipc: 32-bit node address hash set to 7f 04:10:25 executing program 2: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc, 0x2400, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x401) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x100}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000300)={r2, 0x200, 0x7}, 0x8) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x91) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180)="52d9868ec997d42ee1e5f3eedccc4bff712d5a4b57c11761240023a27a7d8a30cb8783e359ce1735803f42439bde", &(0x7f0000000240)=@udp6, 0x4}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f000000f000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) 04:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:25 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x4800) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000140)=0x4) ioctl$FIOCLEX(r2, 0x5451) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 04:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) fchdir(r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000580)={'syz'}, &(0x7f0000000280)="eb", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x11, r3, r4) keyctl$link(0x8, r1, r4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0xe0da, 0xbd, [], &(0x7f0000000100)=0x7}) 04:10:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000780)=@nfc_llcp, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/195, 0xc3}, {&(0x7f0000001900)=""/175, 0xaf}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/134, 0x86}], 0x5, &(0x7f0000002b00)=""/184, 0xb8}, 0x7}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002bc0)=""/41, 0x29}], 0x1, &(0x7f0000002c40)=""/91, 0x5b}, 0x8}, {{&(0x7f0000002cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002d40)=""/56, 0x38}, {&(0x7f0000002d80)=""/91, 0x5b}, {&(0x7f0000002e00)=""/22, 0x16}, {&(0x7f0000002e40)=""/171, 0xab}, {&(0x7f0000002f00)=""/219, 0xdb}, {&(0x7f0000003000)=""/13, 0xd}, {&(0x7f0000003040)=""/201, 0xc9}], 0x7}, 0x2}, {{&(0x7f00000031c0)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003240)=""/49, 0x31}], 0x1}, 0x401}, {{&(0x7f00000032c0)=@un=@abs, 0x80, &(0x7f0000003400)=[{&(0x7f0000003340)=""/185, 0xb9}], 0x1}, 0x8}], 0x5, 0x8000, &(0x7f0000003580)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000003680)={&(0x7f00000035c0)={0xa4, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0xa4}}, 0x4004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000eff12800b0001006d61637365630000100002800c00010000000000000000000a00050014"], 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r9}, @IFLA_HSR_SLAVE1={0x8, 0x1, r12}]}}}]}, 0x40}}, 0x0) 04:10:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x40000a8, 0x0) 04:10:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x8000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000100)={0x1, 0x24c, 0x3, 0x652, 0x80, 0x1ff, 0x9, 0xae, 0x0, 0x6, 0x8, 0x4}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 239.172148][T11788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:10:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1, 0x40000007, 0x8001, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.280816][T11790] device ip6gretap0 entered promiscuous mode 04:10:26 executing program 3: inotify_init() write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000140)) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045003, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000000080)="6efc21fb0cb12892d0307d6bf599bcbd88b5c78a329160366611723ca9cc815306bc8edde60714db699fc3e45e30514c682379d806ad7a6feda6a2bc07c78b", 0x3f) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 239.345137][T11790] device batadv0 entered promiscuous mode [ 239.351859][T11790] device batadv0 left promiscuous mode 04:10:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xf8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x5, 0x2, 0x5, 0xba4, 0x7fffffff}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) getpriority(0x1, r1) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) [ 239.385972][T11790] ------------[ cut here ]------------ [ 239.410066][T11805] kvm [11796]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006b [ 239.420115][T11790] WARNING: CPU: 0 PID: 11790 at net/core/dev.c:8992 rollback_registered_many+0xbdb/0xf60 [ 239.450081][T11790] Kernel panic - not syncing: panic_on_warn set ... [ 239.456721][T11790] CPU: 0 PID: 11790 Comm: syz-executor.5 Not tainted 5.8.0-rc4-syzkaller #0 [ 239.465401][T11790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.475464][T11790] Call Trace: [ 239.478769][T11790] dump_stack+0x18f/0x20d [ 239.483114][T11790] panic+0x2e3/0x75c [ 239.487039][T11790] ? __warn_printk+0xf3/0xf3 [ 239.491650][T11790] ? printk+0xba/0xed [ 239.495638][T11790] ? log_store.cold+0x16/0x16 [ 239.500324][T11790] ? __warn.cold+0x5/0x45 [ 239.504662][T11790] ? rollback_registered_many+0xbdb/0xf60 [ 239.510421][T11790] __warn.cold+0x20/0x45 [ 239.514682][T11790] ? rollback_registered_many+0xbdb/0xf60 [ 239.520413][T11790] report_bug+0x1bd/0x210 [ 239.524755][T11790] handle_bug+0x38/0x90 [ 239.528912][T11790] exc_invalid_op+0x13/0x40 [ 239.533426][T11790] asm_exc_invalid_op+0x12/0x20 [ 239.538296][T11790] RIP: 0010:rollback_registered_many+0xbdb/0xf60 [ 239.544666][T11790] Code: 00 00 31 f6 4c 89 f7 e8 f3 d9 fc ff e9 4f fe ff ff 4c 89 e7 e9 48 fd ff ff e8 b1 51 3e fb 0f 0b e9 da fd ff ff e8 a5 51 3e fb <0f> 0b e9 18 fe ff ff e8 99 51 3e fb 0f b6 2d 0f 1b 74 04 31 ff 89 [ 239.564285][T11790] RSP: 0018:ffffc900042d6f60 EFLAGS: 00010212 [ 239.570365][T11790] RAX: 0000000000025e35 RBX: dffffc0000000000 RCX: ffffc90014156000 [ 239.578347][T11790] RDX: 0000000000040000 RSI: ffffffff863565bb RDI: 0000000000000005 [ 239.586333][T11790] RBP: ffff8880917720b8 R08: 0000000000000000 R09: ffffffff8a7b3287 [ 239.594317][T11790] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809eda6d80 [ 239.602300][T11790] R13: 0000000000034960 R14: ffff888091772000 R15: 0000000000000000 [ 239.610306][T11790] ? rollback_registered_many+0xbdb/0xf60 [ 239.616054][T11790] ? mark_lock+0xbc/0x1710 [ 239.620481][T11790] ? dev_xdp_uninstall+0x3f0/0x3f0 [ 239.625603][T11790] ? mark_held_locks+0x9f/0xe0 [ 239.630381][T11790] unregister_netdevice_queue+0x2dd/0x570 [ 239.636110][T11790] ? trace_hardirqs_on+0x5f/0x220 [ 239.641149][T11790] ? unregister_netdevice_many+0x50/0x50 [ 239.646796][T11790] ? hsr_add_port+0x4f3/0x790 [ 239.651482][T11790] hsr_dev_finalize+0x5ce/0x746 [ 239.656346][T11790] hsr_newlink+0x27c/0x520 [ 239.660770][T11790] ? hsr_dellink+0x70/0x70 [ 239.665198][T11790] ? rtnl_create_link+0x184/0xad0 [ 239.670253][T11790] ? hsr_dellink+0x70/0x70 [ 239.674690][T11790] __rtnl_newlink+0x1090/0x1730 [ 239.679566][T11790] ? rtnl_setlink+0x3c0/0x3c0 [ 239.684262][T11790] ? lock_downgrade+0x820/0x820 [ 239.689142][T11790] ? is_bpf_text_address+0xcb/0x160 [ 239.694353][T11790] ? kernel_text_address+0xbd/0xf0 04:10:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000080)={0x40, 0xd, 0xb2, {0xb2, 0x23, "26de15ea3258b20c471e824634ca45333251fbe280d14d53f70dd8644e9d691888c9a79dbbdf354bc11f0b9558129a199ffd23a5db5a4e513e0fd048e72b25f90e0ecab1eb1009da04175957b51ca84ed1f1eb383b569731467d25bc2741a3cded9435732d0ece15ea40cf8ea3c4bed2da0bdc73719e840ce4ec21825e9ab7d2a99538b43e086aa05827792079c7788657f2cc2d7fb5148e51d628c98e3d5c3db493f92e347dabd86d366fadecb869f1"}}, &(0x7f0000000140)={0x0, 0x3, 0xfe, @string={0xfe, 0x3, "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"}}, &(0x7f0000000000)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "b91d75b5980bfdc6febc3d0fbd283ba9"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x4, 0x8, "4fdb19b0", "566edbd8"}}, &(0x7f0000000a00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x4, 0x32, 0x3, 0x3ff, 0xc365}}}, &(0x7f0000000940)={0x84, &(0x7f0000000340)={0x40, 0x16, 0x9b, "a114654b97dfd023f62fc2207b74717ce23182b6a2dee7f25258c008a04b4c6db1268c33ad98c699a1c0dde1596b60884c7e098ee64a63b497f7c950539af375a3226f40ddd4955e8cfdf3489c1f546ed13577675038707a3e5cac35d2e35ef5c0140795035f4785cb59b86cccfbc71b5572013e3e16bc25d32d4292a865ab70863e089cb70f2ab6aa2d0b1ea0fb577128c91d3de386cf674df396"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x400, 0x80, [0xf0]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x417}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "8a62"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0xa523}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000700)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000740)={0x40, 0x19, 0x2, "358a"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x1c, 0x1}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x22}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x55}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0x24040050) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.699470][T11790] ? __kernel_text_address+0x9/0x30 [ 239.704694][T11790] ? unwind_get_return_address+0x51/0x90 [ 239.710350][T11790] ? profile_setup.cold+0xc1/0xc1 [ 239.715383][T11790] ? arch_stack_walk+0x97/0xf0 [ 239.720170][T11790] ? stack_trace_save+0x8c/0xc0 [ 239.725060][T11790] ? stack_trace_consume_entry+0x160/0x160 [ 239.730913][T11790] ? mark_lock+0xbc/0x1710 [ 239.735344][T11790] ? lock_is_held_type+0xb0/0xe0 [ 239.740314][T11790] ? trace_kmalloc+0xfd/0x130 [ 239.745044][T11790] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 239.750650][T11790] rtnl_newlink+0x64/0xa0 [ 239.754992][T11790] ? __rtnl_newlink+0x1730/0x1730 [ 239.760055][T11790] rtnetlink_rcv_msg+0x44e/0xad0 [ 239.765035][T11790] ? rtnetlink_put_metrics+0x510/0x510 [ 239.770518][T11790] ? lock_acquire+0x1f1/0xad0 [ 239.775234][T11790] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 239.780528][T11790] netlink_rcv_skb+0x15a/0x430 [ 239.785302][T11790] ? rtnetlink_put_metrics+0x510/0x510 [ 239.790788][T11790] ? netlink_ack+0xa10/0xa10 [ 239.795401][T11790] netlink_unicast+0x533/0x7d0 [ 239.800178][T11790] ? netlink_attachskb+0x810/0x810 [ 239.805291][T11790] ? _copy_from_iter_full+0x247/0x890 [ 239.810666][T11790] ? __phys_addr+0x9a/0x110 [ 239.815169][T11790] ? __phys_addr_symbol+0x2c/0x70 [ 239.820206][T11790] ? __check_object_size+0x171/0x3e4 [ 239.825504][T11790] netlink_sendmsg+0x856/0xd90 [ 239.830276][T11790] ? netlink_unicast+0x7d0/0x7d0 [ 239.835244][T11790] ? netlink_unicast+0x7d0/0x7d0 [ 239.840248][T11790] sock_sendmsg+0xcf/0x120 [ 239.844669][T11790] ____sys_sendmsg+0x6e8/0x810 [ 239.849442][T11790] ? kernel_sendmsg+0x50/0x50 [ 239.854117][T11790] ? do_recvmmsg+0x6d0/0x6d0 [ 239.858716][T11790] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 239.864702][T11790] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 239.870687][T11790] ___sys_sendmsg+0xf3/0x170 [ 239.875280][T11790] ? sendmsg_copy_msghdr+0x160/0x160 [ 239.880567][T11790] ? __fget_files+0x272/0x400 [ 239.885255][T11790] ? lock_downgrade+0x820/0x820 [ 239.891064][T11790] ? find_held_lock+0x2d/0x110 [ 239.895831][T11790] ? __might_fault+0x11f/0x1d0 [ 239.900606][T11790] ? __fget_files+0x294/0x400 [ 239.905303][T11790] ? __fget_light+0xea/0x280 [ 239.909900][T11790] __sys_sendmsg+0xe5/0x1b0 [ 239.914408][T11790] ? __sys_sendmsg_sock+0xb0/0xb0 [ 239.919439][T11790] ? __x64_sys_futex+0x382/0x4e0 [ 239.924387][T11790] ? do_syscall_64+0x1c/0xe0 [ 239.928982][T11790] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 239.934971][T11790] do_syscall_64+0x60/0xe0 [ 239.939390][T11790] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.945280][T11790] RIP: 0033:0x45cba9 [ 239.949164][T11790] Code: Bad RIP value. [ 239.953223][T11790] RSP: 002b:00007f36b35c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.961637][T11790] RAX: ffffffffffffffda RBX: 0000000000503120 RCX: 000000000045cba9 [ 239.969612][T11790] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 239.977591][T11790] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 239.985569][T11790] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 239.993566][T11790] R13: 0000000000000a5b R14: 00000000004cd48b R15: 00007f36b35c86d4 [ 240.002921][T11790] Kernel Offset: disabled [ 240.007280][T11790] Rebooting in 86400 seconds..