Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/07/18 05:13:23 fuzzer started 2020/07/18 05:13:23 dialing manager at 10.128.0.26:41463 2020/07/18 05:13:23 syscalls: 2944 2020/07/18 05:13:23 code coverage: enabled 2020/07/18 05:13:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:13:23 extra coverage: enabled 2020/07/18 05:13:23 setuid sandbox: enabled 2020/07/18 05:13:23 namespace sandbox: enabled 2020/07/18 05:13:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 05:13:23 fault injection: enabled 2020/07/18 05:13:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:13:23 net packet injection: enabled 2020/07/18 05:13:23 net device setup: enabled 2020/07/18 05:13:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:13:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:13:23 USB emulation: /dev/raw-gadget does not exist 05:17:20 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000740)="1c", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 383.246930][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 383.542323][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 383.806002][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.813324][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.822831][ T8469] device bridge_slave_0 entered promiscuous mode [ 383.863470][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.870677][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.881460][ T8469] device bridge_slave_1 entered promiscuous mode [ 383.928994][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.946547][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.998404][ T8469] team0: Port device team_slave_0 added [ 384.009992][ T8469] team0: Port device team_slave_1 added [ 384.054850][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.061980][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.089483][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.104488][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.111507][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.137771][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.229634][ T8469] device hsr_slave_0 entered promiscuous mode [ 384.333422][ T8469] device hsr_slave_1 entered promiscuous mode [ 384.818272][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 384.883249][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 384.938022][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 384.990623][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 385.219803][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.244888][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.254167][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.272499][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.295275][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.305117][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.314656][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.321973][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.372297][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.381496][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.395517][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.405065][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.412338][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.421189][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.432169][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.442922][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.453631][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.463845][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.474399][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.493298][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.502841][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.512528][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.539212][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.548995][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.578366][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.624427][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.632639][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.658630][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.707990][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.718184][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.764359][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.774249][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.794718][ T8469] device veth0_vlan entered promiscuous mode [ 385.805770][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.816171][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.840483][ T8469] device veth1_vlan entered promiscuous mode [ 385.908744][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.918230][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.927797][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.937720][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.976733][ T8469] device veth0_macvtap entered promiscuous mode [ 385.996702][ T8469] device veth1_macvtap entered promiscuous mode [ 386.044067][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.060666][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.069316][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.079142][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.088481][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.098641][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.108811][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.118934][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:17:24 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000780)={@local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "599a09", 0x0, "996676"}}}}}}, 0x0) 05:17:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0xfdef) [ 387.045171][ T8692] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 387.064319][ T8692] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:17:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) [ 387.923603][ T8711] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 388.431800][ T8717] device bridge_slave_1 left promiscuous mode [ 388.438417][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.488081][ T8717] device bridge_slave_0 left promiscuous mode [ 388.494949][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.894552][ T8725] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:17:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) [ 389.787974][ T8741] IPVS: ftp: loaded support on port[0] = 21 05:17:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4cba) write$9p(r2, &(0x7f0000001400)=';', 0x1) 05:17:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x3, 0x0, 0xb, 0x200}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc0082, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000000c0)=0x5) write(r0, &(0x7f0000000000)="1c0000001a009b8814e5f407000904000a0280ffffff000000070000", 0x1c) [ 390.283319][ T8843] Unknown ioctl -1073459195 [ 390.293983][ T8843] Unknown ioctl -1073459195 05:17:27 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9002}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) [ 390.352469][ T8741] chnl_net:caif_netlink_parms(): no params data found 05:17:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_ROPEN(r1, &(0x7f00000004c0)={0x18, 0x71, 0x1, {{0x2, 0x1, 0x7}, 0x2}}, 0x18) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000001140)) write$uinput_user_dev(r4, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 390.684592][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.692092][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.701132][ T8741] device bridge_slave_0 entered promiscuous mode [ 390.763175][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.770567][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.780588][ T8741] device bridge_slave_1 entered promiscuous mode [ 390.875521][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.890857][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:17:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$get_persistent(0x16, r2, r4) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="1ed50fa23e62f5f904d644697ecb4e587b732ae522c1aa01934ee7c652bd8fc94250b4c68af6a763a7dcddb888705e20459df278637a8dc36b5d91582ccdfdc7e5fef85aaafa51340fac41032ebca6725a39bb76df864c833e1b59db27113eee15fc80ce5ae6c07bdcaedef3d1d3a082e4331525251da7d1c648b2797a80ae", 0x7f, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x1d, @private=0xa010102, 0x4e24, 0x0, 'sed\x00', 0x0, 0x73, 0x19}, {@multicast1, 0x4e24, 0x3, 0x6, 0x3, 0x1f}}, 0x44) [ 390.996914][ T8741] team0: Port device team_slave_0 added [ 391.036987][ T8741] team0: Port device team_slave_1 added [ 391.100008][ T8901] IPVS: set_ctl: invalid protocol: 29 10.1.1.2:20004 [ 391.186579][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.193757][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.220765][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:17:28 executing program 0: r0 = gettid() tkill(r0, 0x1004000000016) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/connector\x00') ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000000)=0x23, 0x4) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r4, @ANYBLOB="00ebffffff00000008000400000000000c002b800800030025000000"], 0x34}}, 0x0) [ 391.314467][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.321502][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.347678][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.559461][ T8741] device hsr_slave_0 entered promiscuous mode [ 391.592866][ T8741] device hsr_slave_1 entered promiscuous mode [ 391.633728][ T8741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.641329][ T8741] Cannot create hsr debugfs directory [ 392.013306][ T8741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 392.073473][ T8741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 392.130000][ T8741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 392.184921][ T8741] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 392.474172][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.525072][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.532887][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.542128][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.590705][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.602256][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.611606][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.618922][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.635311][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.644704][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.654692][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.664552][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.671835][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.689780][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.708959][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.736767][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.747302][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.786424][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.796393][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.806976][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.817320][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.826980][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.836566][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.846226][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.863335][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.923741][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.949026][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.957327][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.001865][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.012382][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.077984][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.087732][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.104396][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.114559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.146163][ T8741] device veth0_vlan entered promiscuous mode [ 393.182715][ T8741] device veth1_vlan entered promiscuous mode [ 393.194364][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.279696][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.290074][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.307030][ T8741] device veth0_macvtap entered promiscuous mode [ 393.337673][ T8741] device veth1_macvtap entered promiscuous mode [ 393.407050][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.417666][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.431487][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.440336][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.450112][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.459594][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.469521][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.491429][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.502640][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.516362][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.526762][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 393.536874][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:17:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffb109ff0000000009000128aa454218485d07000800024c"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000004}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r5, 0x1, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x4c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc832}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x4084}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSIG(r8, 0x40045436, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 394.221286][ T8974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 394.284370][ T8975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:17:31 executing program 1: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x26e, 0x7fff, 0x200c, 0x8, 0x8, 0x0, 0x1, 0x4}}) prctl$PR_GET_CHILD_SUBREAPER(0x25) mremap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x4000, 0x0, &(0x7f0000007000/0x4000)=nil) 05:17:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x121000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000010", @ANYRES16=r2, @ANYBLOB="25042abd7000fcdbdf250b000000480003801400020076657468315f766c616e00000000000008000500ffffffff06000400ffff00000800010002000000080001000200000008000300020000000800030002000000"], 0x5c}, 0x1, 0x0, 0x0, 0xc004}, 0x24000011) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000007) 05:17:31 executing program 1: syz_emit_ethernet(0x1e7, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 05:17:31 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r8, &(0x7f0000000000), 0x40000000000024a, 0x0) dup3(r8, r5, 0x0) 05:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800e70b00000507000000000000000000000000f7843f8d09f3910344e13639f081467a9f4b", @ANYRES64=r1, @ANYRESOCT=r7], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/395, @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x404c0d1}, 0x0) 05:17:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x7fff, 0x0, 0x401, 0x7, 0x8, 0x6, 0xfda, r3}, 0x20) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000007c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) 05:17:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x6, 0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 05:17:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000f522010300000000000020f3ffffff00000600124000fa0c06fb004e65fb468ccf9fcf354b9bcec1cd35fa"], 0x1c}, 0x1, 0x0, 0x0, 0x40440c0}, 0x40005) 05:17:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01ad9426", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r5, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x517b, @loopback, 0x88f1}}, 0x2, 0x26}, 0x90) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000580)={[], 0x0, 0x2592c7}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0xd000, 0x0, 0x0, 0x0, 0x0, [{0xfe}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xfe}, {0x0, 0x0, 0x0, [], 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {0xff}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1f}]}}) [ 395.625221][ T9009] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:17:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0)=0x4, 0x4) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a030000512102618b2000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x118, 0x0, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_LABELS_MASK={0x28, 0x17, [0x1000, 0x2, 0x7, 0x4, 0x1, 0x7, 0x6, 0x6bf2, 0x1]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x77}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe98d}]}, @CTA_LABELS_MASK={0x10, 0x17, [0xfff, 0x687, 0x7b]}, @CTA_ID={0x8}, @CTA_LABELS_MASK={0x14, 0x17, [0x2, 0x6, 0x9, 0x238]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x5}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x6}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x8}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x99}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x7}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3, 0x3}}]}}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x814}, 0x4000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 05:17:33 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r2, 0x0, 0x0, 0x8004040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a3100000000b011553538000200200001000a00000000000000ff2500000000000000000000000000010000000004000200020d10000000000000001803000000004856d7dc00"/109], 0x60}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="90000000", @ANYRES16=r5, @ANYBLOB="000227bd706073abf5820771ddd37900fddbdf25120000007c000480140007800800040001000000080003000300000044000780080001000b000000080003000700000008000300200dffff080001001b00000008000400020000000800030002000000080003004800000008000200ff0700000900010073797a31000000001300010062726f6164636173742d6c696e6b0000"], 0x90}, 0x1, 0x0, 0x0, 0x20044014}, 0x1) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48060}, 0x20040800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) [ 396.048504][ T9032] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.058167][ T9032] tipc: Enabling of bearer rejected, failed to enable media [ 396.076545][ C0] hrtimer: interrupt took 117329 ns [ 396.082827][ C0] sd 0:0:1:0: [sg0] tag#7714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.093401][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB: Test Unit Ready [ 396.100050][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.109849][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.119642][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.129433][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.139226][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.149045][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.158838][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.162430][ T9034] IPVS: ftp: loaded support on port[0] = 21 [ 396.168615][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.184444][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.194291][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.204086][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.213881][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.223677][ C0] sd 0:0:1:0: [sg0] tag#7714 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.249192][ T9030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/173, 0xad}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48474751dc91a5caf200"/20, @ANYRES32=r5, @ANYBLOB="000001009108f22ae8b1337d0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000800000009000100666c6f77000000ef4c000200080003"], 0x7c}}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x100) socket$inet(0x2, 0x80000, 0x1) socket$bt_rfcomm(0x1f, 0x3, 0x3) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 396.811449][ C0] sd 0:0:1:0: [sg0] tag#7715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.822052][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB: Test Unit Ready [ 396.828657][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.838482][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.848269][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.858079][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.867902][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.877700][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.887494][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.897291][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:17:34 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed736da971f7ee096d74c92fad7e34bd5f0e45426"], 0x178) r1 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r2, 0x200, 0x1ffffc, 0xfffffffd, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4054}, 0x28000045) eventfd(0x0) socket$inet(0x2, 0x3, 0x3) r3 = socket(0x0, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x8}}], 0x1, 0x0) socket(0xa, 0x2400000001, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 396.907084][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.916879][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.926667][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.936470][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.946261][ C0] sd 0:0:1:0: [sg0] tag#7715 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.978418][ T9034] IPVS: ftp: loaded support on port[0] = 21 [ 397.055502][ C0] sd 0:0:1:0: [sg0] tag#7716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.066100][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB: Test Unit Ready [ 397.072802][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.083562][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.093348][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.103198][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.113008][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.122802][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.132610][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.142410][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.152200][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.162010][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.171825][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.181551][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.191335][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.201136][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.210930][ C0] sd 0:0:1:0: [sg0] tag#7716 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.436043][ C0] sd 0:0:1:0: [sg0] tag#7717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.446650][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB: Test Unit Ready [ 397.453389][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.463188][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.473014][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.482823][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.492619][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.502413][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.512213][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.522035][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.531858][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.541594][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.551410][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.561214][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.571035][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.580829][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.590647][ C0] sd 0:0:1:0: [sg0] tag#7717 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:17:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0xcc272, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}, {0x0, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5cb9, 0xffffffffffffffff}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc815}, 0x20048004) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 397.964141][ T9096] mmap: syz-executor.0 (9096) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 398.144409][ T9034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.533250][ T9046] tipc: TX() has been purged, node left! 05:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xffffffffffffeffc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 05:17:35 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0xffffffffffff0001, 0x0, 0x1, r5}) [ 398.692030][ T9046] tipc: TX() has been purged, node left! 05:17:36 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x58481) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) 05:17:36 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) r5 = dup2(r3, r2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0x39, 0x0, 0x3}, 0x7fffffff, 0xfffffffffffffc00}) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f00000000c0)) r6 = dup(r1) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r7) write$binfmt_elf32(r7, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x4, 0x0, 0x7, 0x2138000000, 0x3, 0x3e, 0x4, 0x21e, 0x38, 0x190, 0x9, 0x5, 0x20, 0x2, 0x2, 0xfff9, 0x6}, [{0x6474e551, 0x40, 0x5, 0x6, 0x597, 0x572c, 0x1, 0x3}, {0x3, 0x8001, 0x6, 0x200, 0x0, 0x0, 0x6, 0x1}], "94748d9fc4c4aaa4bdfb7db9dc0f55d7029423c4bf1d4ab6956dad9eff578593cf80eafe7ffcde00f05d4ce2c5bf32371fca3718caaf64b50fe553dc54f6fda83a96f619e32991b4ec40b7875a951af3880e6120b1e6ef90e5a10ed8108260c8d92043697057c4590917e4c764149092a66e79f8d6a7a73cca21a670e9520358a0052987b87109e224e9ef194dd7a8a7f73b86bed48c42ef23f9b71912bc6590d4c2ce93d8678da81d2502acaeadd93783bc9cee4adbccf1e37ae8503581d346f49def2a2d115c", [[], [], [], [], [], [], [], [], []]}, 0xa3f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', @link_local}) 05:17:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="64010000a3a2a7537c17a06faf0f8748bf5393b1bd29fc5818d4a351852e08d8", @ANYRES16=r3, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x8080}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)="809143ad6bcd91d3926901efdae5c571c1822fe13d7d3a3bc7372b18b12d3778675dfa71841bf8de0596bd68dc9cf3d7c359da9c569588fdd70940780dbc748aba5c03ab4815", 0x46}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x4}, 0x8) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 399.656628][ T9115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.694850][ T9111] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 399.703088][ T9111] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:17:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000100)) dup2(r2, r1) [ 400.259614][ T9114] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 400.268117][ T9114] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 400.280390][ T9119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:17:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d0000deff3f0000240012000c00010062d10b64676500001400020008000500ef00000008000100e499facd2b745c587d1390ced6bcb8aa2450e16f2bf31c2054a146d5a17a4039535ef73dffc8adc0c63225e50c3818a0680f9966bff17522313d5d22179d052b348bfdc4fd2fab817ed099235f9d95d2c65981367257ecf2cc6f460226d391aef611277f984bed3cd2"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=""/222, 0xde}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x115001, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:17:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xca40, 0x0) write$ppp(r2, &(0x7f00000000c0)="e702f5937f85b2515ea17340f3b8f29294", 0x11) 05:17:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000140)="28c282ca1bebd6086c1b8250a60baf44f58075fab2279ad16829733141e455d147ecb0813bfa5708426bdc0e87c272cd8b236c22d19e54a4fa5dbc1743ba734b4a4f129452a581b8daa7d81eaf5fe9e8ef50375b766d2dad", 0x58) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x80000001, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000000)=[0x0], 0xff00}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0xb) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x208, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000900)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r3}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x3a6036a9, r3}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x1, r4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x5ef84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 05:17:38 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r4 = open(&(0x7f0000000100)='.\x00', 0xc800, 0x100) tkill(0x0, 0x1004000000016) r5 = getpgrp(0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r8, &(0x7f0000001b00)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="d06f8d43b14c95d8c2db96f9c6c8938b65d0060ec258255e95f2c473de70791543a74d2f27fe5face9", 0x29}], 0x1}}, {{&(0x7f0000000300)=@isdn={0x22, 0x7, 0x8f, 0xe, 0x40}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)="b6cb55be2ca5e815f0ec385417fdb13b3ea278ded689bc3cffcf5b3ce1346ff7268f2fc582d0c932a6fc0360daaf5575ee7548f425ab8b45b50d89c2ecba1f44f73ba06dc0938747e0f45399ecc08bbb7a6a52fd70a3ba2da423108961e89a2e81a95e3993cda0ba5d4e5a27ad8746315d799d3690c489e2105d1956a7448780906f", 0x82}, {&(0x7f0000000440)="90cf07146f57eb59aaee0dcfcb9013975388db36c726226306a79472b679f5077e13e2bab675d53ec96029136bd2968b9034bba09ff5c149f0dbf378e5a2", 0x3e}, {&(0x7f0000000480)="2f7ebd578063df3d6246e78ae136877735e31d4a87ecf43f34d9f2a02217ca9bdbf6689109661c047ed0a23da9c2472c542380f5cb172ab05df34c8951373966ed718425a7eedacc71017f68aa00786fd9b197236da8d36b07ed78a0101b908796db39a84b6f886e4877d740d9d771f9b0a7a545455028d688953ca46d13e55d7af182c0deb04c46a8d4d73e8f9c0b4a01e41851c6c5cd26b2bd30809431af7e826ca39fc284e8aab8da30b94806ee04cac8091b6c47ce30f4da20c885b9251b3cd298b117c620ea2670f975f8440f2ba7df558afec2b4a3", 0xd8}], 0x3}}, {{&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)="9ef37ca670f35b686602786b6b18b07e5d700061ccd15e9dd0cb07261fdf33175d47d1a462af57febca4e4092ba44bb9469e5cd5c44fe01ec603faae931a5abdaf899797c1f334fbaa85d51b4bc4c714bf440a03b0997233d9dfbcc61e3fc68bd8e038471d1df8de7bebb3834a46013ee8a195058de438b00f3bc8ff102d15321cb2dc8002bc485d4bb886f6872302f449b90f2a500e9729ba62e63524c4c6a2ebbf9f4874c8b4ad3aa0f47ef1e2ef4f2e4cc95fa02cfdbc41f45ff1d151a6ddc37f61f05fa95e6bba6cbb823cfedca4b958a1df695f7fcad6", 0xd9}, {&(0x7f0000000740)="c40c7b47f623a6e25068bcaa65b160f1df217303803f2e1eab99e2b8d7977288d4a824ea83405fce744a07dfcb416b56c81aa2cfc13821fe50ce2cef3507bcd6bac5405e05a4a15ddb6a07ee6159ae18843835da5ce4c8611358c0968f8bacf878828fa56334ab2ca0556278724fdf30", 0x70}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x12e8}}], 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r7, &(0x7f00000000c0)={r1, r8, 0x9}) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) 05:17:39 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x15, 0x4, 0x2) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x50524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000c3000000357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a283144cb25ad3ec912e7f94632f3f3a9084bb784f991428e6b2be248c411aa495c338af18b71f2ec55863180aa33ad07ad895fa9ee4f05302f25eef042ef22a4ac4a1a58e442cd3912ff681133dd7713d3e9849cee5c5fc09ff1583a933cbc678986e35a2edbc431b7c4afe8a654cec09e9d3364e4ab45c852819aa3164710e0f1125b9a438200"/231], &(0x7f0000000040)=0xe7) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) [ 402.374845][ T9146] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.384522][ T9146] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 05:17:39 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x110) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000009000010010000010094c92517e0c11b80d5699d88197140bd0000ec00"], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 05:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105000a0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:17:39 executing program 1: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c800000001090000000000000046298107edbea810ec44b80649bfe1000097c77b489fc33cd2a49800000000000900010073797a310000000008000540000000000900010073797a30000000000c000480080001f3000000000800064000000000800002000c00028005000100000000000c00028005000100000000000c00028005000100000000000600c040000000001400018008000100e0000001080002000000000006000340000000002c00018014000300ff010000000000000000000000000001"], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffd, @mcast2, 0xd}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) [ 402.824375][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:17:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="0010000507000000000000000000000000000078", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a0005000400000000000000"], 0x48}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x32d54611ec8dbbb3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x2, 0x70bd27, 0x25dfdbff, {0x2, 0x0, 0x0, 0x1, 0xd9, 0x0, 0x0, 0x3, 0x1a}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008840}, 0x2800) 05:17:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000cc0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x180, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x22c, r5, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xed2d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x13c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000001, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffa9}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @loopback, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e067677}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x20000cd}, 0x4008801) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003b86000000030080800407"], 0x2c}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x332, 0x0) 05:17:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000040)={0x1380, 0x1b, [{0x8, 0x1}, {0xf, 0x1}, {0xc}, {0xe}, {0x9}, {0x7}, {0x7}, {0xd, 0x1}, {0x6}, {0xb, 0x1}, {0x4}, {0xb}, {0x5}, {0xe, 0x1}, {0x1, 0x1}, {0xa, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0xa, 0x1}, {0xc}, {0x6, 0x1}, {0x4}, {0x2}, {0x2}, {}]}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}}, 0x46) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) [ 403.457590][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:17:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x2e0, 0x40, 0x100, 0x70bd2b, 0x25dfdbfe, {0x15}, [@nested={0x16b, 0x11, 0x0, 0x1, [@typed={0x4, 0x8a}, @generic="e7c34ba1eebf07310aca5895ca1dd7bb2efd006527", @generic="7c7f08cf646aa3f966178734950a1ae7a774926d3aa4c0769fbdc07bb7e02e3fc3fa240fa50415aa798b22c6e52ce0e45bd0b4c074fb98e8cf8b0096efc3d82a97c5b2f3feba76334cffc5892b0b8f35fb2b742fa5c796fb2029027b39464e2afe5a08f7fc570dcdb0ad993b7a5ad4e2c8b55e1c264a3002df757ed81a79953be0eb6f352d5e6288e1c028370fc26548c4818a17d1715a94376e44b10dabf9951206eac586d2a8879687f327a44ba2dd6e2fe910269a9aa7fc1bdfa466f92c691fa6476ddd78c6e333da7a00cfcecce6f9bfe37c794b47451f8c18ba736d6d552d975123ecda5f8e2484f01b9a40efa6efeed10151", @generic="ff7bc968af9723cba6914e686e853c3b9f3713fc0d6bf68415e2bc2e480b7e063c32abed9cbb25caff2468fbfeadd57b7159a0fa474925de49b187301cae6dad523d06c0a07a4c41819f748bab05da6216", @typed={0x8, 0x49, 0x0, 0x0, @u32=0xfffffffb}]}, @generic="2869a61d06df40653063d1820e2173c6c27fe1e04a03c4f9aa2a1426a194ee10715b19a2fe8d52f8aa4ab96db44b5e44a2dd", @nested={0x4b, 0x65, 0x0, 0x1, [@generic="0aae08fb11194d23c7c6699f579266d08ff5cf7729c914a764d31f4bfe92ca3bdf265f18d600da722b7ad42510c572da9130a8fa6bd07296ee25799e5b31085f8ae4a10cce9239"]}, @generic="665cbdaf196d91c5d0dfa6fd261285efaab6d4219952a991dce2e75e8ade7671e9143cc30198b7ecd14e074837528b337acd286a140f7a2134b044b3cbbbbb15eb5e044ea35c7fa6845879008067a96840bca55807312b9ec454719edff580a7ab570bda343fa983c1095f16d3db4483067dc738ddef7a252effae7d4244c7b235d3ebc596a34add7d7ffd26ab1ab2b14de56eebd225e5f6f47d501b710f400785efbec431d0143be75dddf940397c45dee323f795dbbcf15d1eaa3da1300fe9556e3dbc3953d0910c3976254300afed8290c1d987f22784f67ac141a04e791fe0"]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) dup2(r1, r0) 05:17:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009005d49c65d065df3b132be26350000000c0002800600010000000000080005006663caa88e58958d6f3a777863a8749f3f394d67679a249aaa71cb5e28cd19e6be31bfed4338d9fec602f1d7a3db08bb8331de107ed0056bca37c28055ae16eb28814806205819738c0ce78e5ac166533c5c6d3e2809f418f555719036df34a9dd6a1b1aa8980f30aaf65a5885eaefc3cf3b068f8da37252e95a43a3c5e5be61407312e0463a081c60836726fbf92b6a32596bdfffec7d35f754c094502058eed89e20f364d7909796f51cefd352a347ba56dc118a8c48078e3250dcd6ee9dfdca9107384a7d8d0ef1ae0717105588522d59fa3a7d3b608896a662565ab0d2726adaf7c60fd161495340ba673c2a48f024", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x4c}}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) [ 403.993412][ T9190] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.002939][ T9190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.045456][ T9191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.055000][ T9191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:17:41 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x80, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 05:17:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0xce8, 0x0, 0xfffffffffffffffe}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) 05:17:42 executing program 1: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffff1}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f0000000080)='logon\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) socket$rds(0x15, 0x5, 0x0) 05:17:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x210000) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, r7, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x48001}, 0x4048001) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:17:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @ipv4={[], [], @loopback}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2, 0xfffd}}}}}}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:17:43 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xbd, 0x800, 0x7fff, 0x200}, 0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xefa}]}, 0x50}, 0x1, 0x0, 0x0, 0x44015}, 0xc094) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'erspan0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x8000, 0x700, 0xb607, 0x8, {{0xe, 0x4, 0x3, 0x7, 0x38, 0x65, 0x0, 0xff, 0x29, 0x0, @multicast2, @local, {[@noop, @ssrr={0x89, 0x13, 0xc0, [@multicast1, @multicast1, @remote, @broadcast]}, @generic={0x88, 0x10, "8e95a335074469ddfc622dc4a074"}]}}}}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8b}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x36b17c4c}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x54}}, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x42) write$dsp(r3, &(0x7f0000000440)="af1ffbfa402abddc4c3fc62f2f47468b0c2a5be2b5c4f257bfe643b7307a2b29198cb5ddf7eae20732891fd219c533ec5dac08af98c0a29db919faa0dc4dfe5efb", 0x41) r4 = socket$caif_stream(0x25, 0x1, 0x2) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000004c0), &(0x7f0000000500)=0xc) syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0xfffffffffffff000, 0x52002) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000600)={'sit0\x00', 0x0, 0x2f, 0x8, 0x3, 0x5, 0x2, @empty, @dev={0xfe, 0x80, [], 0x37}, 0x40, 0x0, 0x5, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@delneigh={0x40, 0x1d, 0x20, 0x70bd27, 0x25dfdbfb, {0x1c, 0x0, 0x0, r5, 0x4, 0x2, 0x4}, [@NDA_CACHEINFO={0x14, 0x3, {0x46d8, 0x400, 0x3, 0x5}}, @NDA_VNI={0x8, 0x7, 0x3abc}, @NDA_PROBES={0x8, 0x4, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40050}, 0x8) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000780)={0x2, 0x0, 0x1, 0x5, {0x1000, 0x10001, 0x8}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000840)={0xa10000, 0xd3cb, 0x4, r4, 0x0, &(0x7f0000000800)={0x990a77, 0x1, [], @string=&(0x7f00000007c0)}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000880)={0x2, 0x7}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000900)=""/102, &(0x7f0000000980)=0x66) 05:17:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010904000000000000000000000000240001801400018008000100ac1414aa08000200ac1414000c000280453d0100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000004001640"], 0x80}}, 0x0) r4 = dup(r3) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) r7 = socket$inet(0x2, 0x80000, 0x9) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r9) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) io_submit(r6, 0x2, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, r2, &(0x7f0000000100)="89e8b813e30bab91cb6a360414e9d44d0a94da95a8d22d17fd71f7252fd83a9c0a7fae1db033099742020843f45e4db0b525eaaec37ba3e19da583f6fcf17180c7fbcb2edce8e9efe09122179f45ff19a9ad0629b6374d0a6115a069ba3c144ea92f5784bc4834e15677afcf0627383e98f05ad01669b94b1063a8d4f21c2b19217d5b963f09111de072c9f980bf125481193aab4d6daa0415e2", 0x9a, 0x6, 0x0, 0x1, r8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x6, r9, &(0x7f00000001c0)="aaa0d4d03f937bd26184e78440ce2825552be5c9efe773add58c8bcf1a9685e1e3884317be04874e226ed7bfee8fc7c74a9e2998af0442909da79b461d", 0x3d, 0x1, 0x0, 0x2, r10}]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 407.264464][ T9222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.538798][ T9226] IPVS: ftp: loaded support on port[0] = 21 [ 407.979128][ T9226] chnl_net:caif_netlink_parms(): no params data found 05:17:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000100)={0x30d, 0x2, 0xfffffffb, {0x1, 0x2}, 0x7, 0x4}) write$binfmt_elf32(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46087f071c060000000000000003003e00ba1400009e01000038000000b1000000060000000400200001000800ff030700000000000000006001000000ffffffff0700000001000000fa5f0000060000002f34bce598afe62289bc8d623016a2e58a7f2147147575b02913b310a4088009e80e6eca5e2e33960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cfa00000000000000000000000000000000000000fc83d54400"/380], 0x18c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x280, 0x280, 0x0, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) [ 408.134788][ T9337] xt_CT: You must specify a L4 protocol and not use inversions on it [ 408.187345][ T9341] xt_CT: You must specify a L4 protocol and not use inversions on it 05:17:45 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="359300000005a2121c000100000008001701"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1f}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x7ff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x2}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x3d}]}, 0x70}, 0x1, 0x0, 0x0, 0x8090}, 0x20004804) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) 05:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = gettid() tkill(r2, 0x1004000000016) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r4, 0x0, 0x6, &(0x7f0000000000)=':[\xb0\'+\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x3}}]}, 0xc4}, 0x8}, 0x0) [ 408.389181][ T9226] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.396620][ T9226] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.406235][ T9226] device bridge_slave_0 entered promiscuous mode [ 408.463142][ T9226] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.470428][ T9226] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.480505][ T9226] device bridge_slave_1 entered promiscuous mode [ 408.680764][ T9226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.744610][ T9226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.826380][ T9226] team0: Port device team_slave_0 added [ 408.856567][ T9226] team0: Port device team_slave_1 added [ 408.976749][ T9226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.984089][ T9226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.010253][ T9226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.033506][ T9226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.040529][ T9226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.066879][ T9226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.231585][ T9226] device hsr_slave_0 entered promiscuous mode [ 409.271238][ T9226] device hsr_slave_1 entered promiscuous mode [ 409.321957][ T9226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 409.329565][ T9226] Cannot create hsr debugfs directory 05:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000140)={{0x0, @addr=0x6}, 0x8, 0x2, 0x6}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) fchdir(r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) [ 409.809384][ T9226] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 409.846282][ T9226] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 409.909311][ T9226] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 409.984571][ T9226] netdevsim netdevsim2 netdevsim3: renamed from eth3 05:17:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) [ 410.431957][ T9226] 8021q: adding VLAN 0 to HW filter on device bond0 05:17:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) [ 410.527507][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 410.536737][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.580808][ T9226] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.638376][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.649205][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.658707][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.665991][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.799141][ T9226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 410.810518][ T9226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.827156][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 410.836854][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.847728][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.857105][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.864415][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.873366][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 410.884275][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 410.895248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 410.905910][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.916116][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.926610][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.936822][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.946510][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.956807][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 410.966446][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 411.008035][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 411.017926][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) [ 411.154195][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 411.162086][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 411.188761][ T9226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.283010][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.293157][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.371921][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 411.381431][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.407369][ T9226] device veth0_vlan entered promiscuous mode [ 411.422787][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.432573][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.459332][ T9226] device veth1_vlan entered promiscuous mode 05:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000540)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 411.628916][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 411.638844][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 411.648264][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 411.658011][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 411.688396][ T9226] device veth0_macvtap entered promiscuous mode [ 411.727642][ T9226] device veth1_macvtap entered promiscuous mode [ 411.859855][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.870428][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.883556][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.894129][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.907993][ T9226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.916388][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 411.925808][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.935107][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.945291][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.127201][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.138428][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.148509][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.159056][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.173126][ T9226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.181366][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.191379][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:17:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRESHEX=r0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030767da3db0c94256e971000c410fedd68a950abab929999e6edf740fc872e7f580441eca3f1328817089c1c8ffb1429158031b50500c50fe4910c3960c7eaaf9d048d886dc02799de9a84c69d395d8a32f0e235411a1ac1a8ad08469c35585bb333ba4bcc542cd69a9f91c580a56600db28bba0472ac593"], 0x70}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') [ 412.843871][ T9516] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 05:17:50 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x21, 0x6, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=ANY=[@ANYBLOB="48e0ffff0f0005070000000000002300000000003b0a77b1ef05f14b32496b8d10e9ace9aec1d56398cb20099b7c70716b6c9c2a7af69069f0cbe4a44419e1daf2e9c3d12fa6c10c65cfccf5623d1b1f57fc1cfd19c685c1c9d728bfdee465b1e448da2c12cb5328dfcd931507612c8339f93e3d1eec93a7ffc8bf07ea30a6e126c84bc6729b629f776dedd591732a380e33793816aa1372188ee086c01c989276ac173bb995fe80fabd987c69bc70f08c279948214022", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000002400000010", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c000200"/52], 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d01200002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="200002000600000073b5000002000000060000000002000001000000", @ANYRES32=0x0, @ANYBLOB="200002000400000000fefffff8ffffff09000000ffffffff04000000", @ANYRES32=0x0, @ANYBLOB="20000200040000000900000006000000f400000d0000000001e8ff00", @ANYRES32=0x0, @ANYBLOB="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"], 0x12d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:17:50 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@loopback, @remote}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a90051e20000", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 413.166771][ T9523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.239069][ T9530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:17:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 413.404964][ T9534] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.572719][ T9536] input: syz1 as /devices/virtual/input/input5 [ 413.649506][ T9536] input: syz1 as /devices/virtual/input/input6 05:17:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') 05:17:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pwrite64(r1, &(0x7f0000000000)="d1", 0x1, 0x0) read$usbfs(r0, &(0x7f00000000c0)=""/4096, 0x1000) 05:17:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0xc010) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 05:17:51 executing program 2: unshare(0x2c020400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0x990000, 0x8, 0x3c, r3, 0x0, &(0x7f0000000000)={0x980919, 0x1, [], @value64=0xfffffffffffffffb}}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x26082) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @loopback, 0x4e21, 0x1, 'lc\x00', 0x10, 0xffff, 0x39}, 0x2c) dup2(r4, r5) [ 414.410447][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.427665][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.436549][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.555362][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.571440][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.579521][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:17:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800a0001000380c2000004000065050b6e75901be2b499af4b772d9dd2b29b35a52dcf997358c5ee4ed473e45688056cb2599cf08419eddfee02b55d58e19e297ef2fa17ae2e525016209f0aedbb6aaa2a"], 0x40}}, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xa00000, 0x1, 0x0, r0, 0x0, &(0x7f0000000080)={0x9909d6, 0x101, [], @string=&(0x7f0000000000)=0x6}}) 05:17:51 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400e28020000000000007000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c000000000001000000000001080007000004000024001800140001000000000000004c7ab46358772e241001080002"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 05:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') 05:17:52 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:52 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x3, 0x0, 0xfffffffa, "82b0cfc433790d771538be0631e8bd3410000088010000000074040096afda2a87223ba7f400"/48}, 0x40) [ 415.120334][ T9580] dlm: dev_write no op 34bde831 188000010 [ 415.148852][ T9580] dlm: dev_write no op 34bde831 188000010 05:17:52 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f00000001c0)={0x3, 0x80000001, 0x0, 0x6}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r5, 0x6, 0x1000000000000000, 0x100000000}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_script(r6, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '%'}, {0x20, '\'\x0e)'}], 0xa, "b0fe46ad78243f8b2541388447bdba253f20306b17b5f89d0de064cbacddda44e06bac76af32a7fddb7b7c8634bc681bc8b33a755909d86e3636960e535b8e344898d9c98c79fb7af1d730be0fbdba7a8a60b52bb45e3e49eb3238edf6638b30db272eb5c4b294550baaa1887289a0b1c6a11972c25cbc1e368dac33a3417fc94b0720215c148a7ec271defda3805f6e95fad9d639c432436c97180f14fe56e6dde452"}, 0xb4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f045}) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x20000000000000f3, 0x0) 05:17:52 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000060050007000000000008010996edd837fe6d67553160b84af8027c53000000000012001f000000000000000000000000000000000108000a000000000006000200010000001400200000000000000000000000ffff00000000"], 0x5c}}, 0x0) [ 415.725235][ T9590] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 05:17:52 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000500)={r4, 0x7}, 0x8) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r8 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r8) recvmsg(r8, &(0x7f0000000180)={&(0x7f0000000000)=@pptp, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/217, 0xd9}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000080)=""/88, 0x58}], 0x3, &(0x7f0000001a00)=""/4096, 0x1000}, 0x3103) sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/14, @ANYRES16=r7, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendto$packet(r5, &(0x7f0000000540)="db142b07372cb53629b73b4bbbb91068912d41258c61b78b05eed4abe568ab690f96cbabfff38a5c7f8e251e8eb221a241fb3b72854b5b5eab9211f7604491817a2c172cc47f39e1db8f86a71b60383f8f2d409539105e46d2500850d0b52d2a191bfe09239989ceeb6ad4ad90d5204e689f6cbd2b83e85219c7e6063b6a9cd897160136b1a0995d57e43111759a754713e81e3d4568c7b186302b777f422aa8a5caf7c8ea7a", 0xa6, 0x2000000, 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="04002dbd7000ffdbdf250c00000008003700010080000a000a00d0ae898088ee000020006e8014000200040002000400010004000100040001000400025f449b416f4d38e400040002000f000a008e923996b2fb764eee82e50004000b00"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) 05:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:53 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:53 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:53 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:53 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0, r2}) 05:17:54 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:54 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000540)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1f5, 0x21, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @remote, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0x87, 0x8, 0x4, 0x4, 0x3c, 0x50, 0x6, [@ipv4={[], [], @multicast2}, @local, @dev={0xfe, 0x80, [], 0x2c}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0xe, 0x18, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624fabc8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fdb01c93e6a1ba9c4ae0985eaaf1063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c40f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c"}]}}}}}, 0x227) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x0, 0x8003) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) open$dir(&(0x7f0000000000)='./file0\x00', 0x8400, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r7], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000180)={r7, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x84) 05:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:55 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:56 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:56 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) tkill(0x0, 0x1004000000016) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x3e9, 0x800, 0x70bd2c, 0x25dfdbff, {0x30, 0x1, 0x1, 0x0, 0xf35, 0x6, 0x8001, 0x9, 0x0, 0x6ce}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4801}, 0x1) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) sendto$inet6(r5, &(0x7f0000000040)="912785ca69cb597915dae0f04c8aeec0cd44b2e51504840d887fbeb542463311afa63eca932e0f195e01bb213800e66409", 0x31, 0x8040, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffff9, @rand_addr=' \x01\x00', 0xec0f}, 0x1c) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 05:17:56 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_TLB_DYNAMIC_LB={0x5, 0x1b, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0xffffff80, @rand_addr=' \x01\x00', 0x2}}, 0x0, 0x5e}, 0x90) [ 419.396228][ T9723] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (4) 05:17:56 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 419.469213][ T9723] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (4) 05:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) sendto$unix(r2, &(0x7f0000000180)="f3deca6d78d13a0c3b67f37b50f4ddf106f6809c3a33271bdb8b237033b637daca919096c5d3d32defbda6ec483480ed79d03534a0ed69f0e3225b822ed5494588e88cb811acc375bc75795728ab1b15b688ae169c3f88b56322d43282a957678df376f53c8a10a101dbf65e24a5a72861486c5cb0681347521bdc328330681b05d1571a7a4cddb5dcde454eba0289604a32893747f6b9daf55ab3913ac11305a45c6813b502e91c3297f7646a2ad4338dcb2d83edbb44a4e1da08146d183256903e9cd9236da79f2b2d6e3c298cbea8d7b5dc0658ec4cd7af242ecb1b64279992887ee4981eff539d0072e78690ac", 0xef, 0x40, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:17:56 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 419.826795][ T9738] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.836407][ T9738] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.865230][ T9738] team0: Port device veth5 added 05:17:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:57 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x23, 0x4, 0x0, 0x0, {0xa, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 05:17:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:57 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x40000007ff, 0x5) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x9, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc800000000d9bc000000001000fff64017db9820000000000000d463050e7db3fee010903e30ff61da293611d0a0f2a3c123be8ca03c00ffff633b27e5"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000680)="4c521de556053664fab8a93a2c740bda11bbb9e427ddad61aaae77fc977beea3af4781c9c244adb554fe1bbfc3d6ad783afa0f5c1a39e5e1fea4b11683d53ce8c90a518dcffc8d21ea35c1923a7f2215ee2dc8b1a227d7fe86e880ae925bc9a5ec9b19309efa3944f618de33c66c8ae3c5d21396f882056edb459bca496067728436a64032877c9c6551992a397311fcbda643bc1ddc78a011b3474c5457810b6fa346beab0e3ec05e80b992b5", &(0x7f0000000740)=""/160, &(0x7f0000000800)="dc6ba7de799ad8b6827559ccdaaa04d15960e2114aa3001411a8f89d3a02db7787de21fd84b940a5ea382caaaf779d4cfffcda276e92b0a586c27eb1077f45389c1bb63084a030235c0d8acac9256c8a7193ae050890a2bbd300c030590afdba312ca92112967ee81255324662f58b07969a04bcf3b065b1015ce1ad78daf63d3ba3b79f60478fbf2ec56832158beffdf8784dd1dc4568cf864a11a06a6cb6c59632b1d69635584df3e9cabebfef129b7050ce55453ab0743f566a10a6ab458865074e1f6810117d06cc59f509c85df013e99682785662d548a07b", &(0x7f0000000580)="f100faac5d3c37b87a97b1b1df84116682d6ad90d7316e2e9cd21898aff0756da827cf3ece996b411a9c4104905a2faf1aff47a793bc9904510b73b8ff6974d94cd6895d91eae78806466228f257833017d02d641b066b66e1a4098c782dd424fb3c1fd6c9bd58324773e98ce29ae3af3495", 0x0, 0xffffffffffffffff, 0x4}, 0x38) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0xc041}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="000000000800c200"/21], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x70, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x8000003}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x27, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x70}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000005) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, 0x0) 05:17:57 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:57 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(0x0) 05:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:58 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(0x0) 05:17:58 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(0x0) 05:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:58 executing program 0 (fault-call:3 fault-nth:0): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 421.700259][ T9805] FAULT_INJECTION: forcing a failure. [ 421.700259][ T9805] name failslab, interval 1, probability 0, space 0, times 1 [ 421.713304][ T9805] CPU: 0 PID: 9805 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 421.721968][ T9805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.732093][ T9805] Call Trace: [ 421.735618][ T9805] dump_stack+0x1df/0x240 [ 421.740152][ T9805] should_fail+0x8b7/0x9e0 [ 421.744772][ T9805] __should_failslab+0x1f6/0x290 [ 421.749859][ T9805] should_failslab+0x29/0x70 [ 421.754586][ T9805] kmem_cache_alloc+0xd0/0xd70 [ 421.759465][ T9805] ? new_inode_pseudo+0x11d/0x590 [ 421.764605][ T9805] ? __sb_end_write+0xbc/0x1a0 [ 421.769476][ T9805] ? kmsan_get_metadata+0x11d/0x180 [ 421.774769][ T9805] new_inode_pseudo+0x11d/0x590 [ 421.779722][ T9805] create_pipe_files+0x94/0xcd0 [ 421.784725][ T9805] ? kmsan_internal_set_origin+0x75/0xb0 [ 421.790458][ T9805] __do_pipe_flags+0xca/0x3f0 [ 421.795244][ T9805] do_pipe2+0xba/0x2f0 [ 421.799414][ T9805] ? kmsan_get_metadata+0x4f/0x180 [ 421.804619][ T9805] __se_sys_pipe+0x4a/0x70 [ 421.809155][ T9805] __x64_sys_pipe+0x32/0x50 [ 421.813766][ T9805] do_syscall_64+0xb0/0x150 [ 421.818376][ T9805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.824333][ T9805] RIP: 0033:0x45c1d9 [ 421.828260][ T9805] Code: Bad RIP value. [ 421.832367][ T9805] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 421.840857][ T9805] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 05:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 421.848893][ T9805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 421.856925][ T9805] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 421.864958][ T9805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 421.872990][ T9805] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:17:59 executing program 0 (fault-call:3 fault-nth:1): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 422.161327][ T9811] FAULT_INJECTION: forcing a failure. [ 422.161327][ T9811] name failslab, interval 1, probability 0, space 0, times 0 [ 422.176076][ T9811] CPU: 0 PID: 9811 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 422.184715][ T9811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.194804][ T9811] Call Trace: [ 422.198177][ T9811] dump_stack+0x1df/0x240 [ 422.202591][ T9811] should_fail+0x8b7/0x9e0 [ 422.207115][ T9811] __should_failslab+0x1f6/0x290 [ 422.212123][ T9811] should_failslab+0x29/0x70 [ 422.216790][ T9811] kmem_cache_alloc_trace+0xf3/0xd70 [ 422.222133][ T9811] ? alloc_pipe_info+0x116/0xa30 [ 422.227130][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 422.232399][ T9811] ? kmsan_set_origin_checked+0x95/0xf0 [ 422.238008][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 422.243352][ T9811] alloc_pipe_info+0x116/0xa30 [ 422.248182][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 422.253442][ T9811] create_pipe_files+0x134/0xcd0 [ 422.258449][ T9811] __do_pipe_flags+0xca/0x3f0 [ 422.263188][ T9811] do_pipe2+0xba/0x2f0 [ 422.267328][ T9811] ? kmsan_get_metadata+0x4f/0x180 [ 422.272513][ T9811] __se_sys_pipe+0x4a/0x70 [ 422.276992][ T9811] __x64_sys_pipe+0x32/0x50 [ 422.281606][ T9811] do_syscall_64+0xb0/0x150 [ 422.286193][ T9811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.292150][ T9811] RIP: 0033:0x45c1d9 [ 422.296066][ T9811] Code: Bad RIP value. [ 422.300166][ T9811] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 422.308641][ T9811] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 422.316657][ T9811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 422.324700][ T9811] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 422.332718][ T9811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 422.340761][ T9811] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:00 executing program 0 (fault-call:3 fault-nth:2): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 423.072924][ T9834] FAULT_INJECTION: forcing a failure. [ 423.072924][ T9834] name failslab, interval 1, probability 0, space 0, times 0 [ 423.085780][ T9834] CPU: 1 PID: 9834 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 423.094415][ T9834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.104512][ T9834] Call Trace: [ 423.107886][ T9834] dump_stack+0x1df/0x240 [ 423.112315][ T9834] should_fail+0x8b7/0x9e0 [ 423.116812][ T9834] __should_failslab+0x1f6/0x290 [ 423.121845][ T9834] should_failslab+0x29/0x70 [ 423.126512][ T9834] __kmalloc+0xae/0x460 [ 423.130737][ T9834] ? kmsan_get_metadata+0x11d/0x180 [ 423.135988][ T9834] ? kcalloc+0x94/0x110 [ 423.140198][ T9834] kcalloc+0x94/0x110 [ 423.144237][ T9834] alloc_pipe_info+0x626/0xa30 [ 423.149065][ T9834] create_pipe_files+0x134/0xcd0 [ 423.154072][ T9834] __do_pipe_flags+0xca/0x3f0 [ 423.158811][ T9834] do_pipe2+0xba/0x2f0 [ 423.162950][ T9834] ? kmsan_get_metadata+0x4f/0x180 [ 423.168116][ T9834] __se_sys_pipe+0x4a/0x70 [ 423.172594][ T9834] __x64_sys_pipe+0x32/0x50 [ 423.177177][ T9834] do_syscall_64+0xb0/0x150 [ 423.181766][ T9834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.187704][ T9834] RIP: 0033:0x45c1d9 [ 423.191635][ T9834] Code: Bad RIP value. [ 423.195737][ T9834] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 423.204226][ T9834] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 423.212244][ T9834] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 423.220258][ T9834] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 423.228270][ T9834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 423.236289][ T9834] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:18:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:01 executing program 0 (fault-call:3 fault-nth:3): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 424.056448][ T9852] FAULT_INJECTION: forcing a failure. [ 424.056448][ T9852] name failslab, interval 1, probability 0, space 0, times 0 [ 424.069346][ T9852] CPU: 1 PID: 9852 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 424.078009][ T9852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.088121][ T9852] Call Trace: [ 424.091506][ T9852] dump_stack+0x1df/0x240 [ 424.095914][ T9852] should_fail+0x8b7/0x9e0 [ 424.100414][ T9852] __should_failslab+0x1f6/0x290 [ 424.105415][ T9852] should_failslab+0x29/0x70 [ 424.110086][ T9852] kmem_cache_alloc+0xd0/0xd70 [ 424.114916][ T9852] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 424.121123][ T9852] ? __d_alloc+0x8e/0xc30 [ 424.125518][ T9852] ? kmsan_get_metadata+0x11d/0x180 [ 424.131491][ T9852] __d_alloc+0x8e/0xc30 [ 424.135717][ T9852] ? kmsan_get_metadata+0x4f/0x180 [ 424.140906][ T9852] ? kmsan_internal_set_origin+0x75/0xb0 [ 424.146613][ T9852] d_alloc_pseudo+0x68/0x130 [ 424.151276][ T9852] alloc_file_pseudo+0x19f/0x4e0 [ 424.156289][ T9852] create_pipe_files+0x4be/0xcd0 [ 424.161298][ T9852] __do_pipe_flags+0xca/0x3f0 [ 424.166043][ T9852] do_pipe2+0xba/0x2f0 [ 424.170182][ T9852] ? kmsan_get_metadata+0x4f/0x180 [ 424.175381][ T9852] __se_sys_pipe+0x4a/0x70 [ 424.179858][ T9852] __x64_sys_pipe+0x32/0x50 [ 424.184439][ T9852] do_syscall_64+0xb0/0x150 [ 424.189025][ T9852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 424.194959][ T9852] RIP: 0033:0x45c1d9 [ 424.198877][ T9852] Code: Bad RIP value. [ 424.202978][ T9852] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 424.211454][ T9852] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 424.219468][ T9852] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 424.227482][ T9852] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 424.235522][ T9852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 424.243540][ T9852] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:18:01 executing program 0 (fault-call:3 fault-nth:4): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 424.655019][ T9858] FAULT_INJECTION: forcing a failure. [ 424.655019][ T9858] name failslab, interval 1, probability 0, space 0, times 0 [ 424.667851][ T9858] CPU: 1 PID: 9858 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 424.676487][ T9858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.686593][ T9858] Call Trace: [ 424.689969][ T9858] dump_stack+0x1df/0x240 [ 424.694375][ T9858] should_fail+0x8b7/0x9e0 [ 424.698885][ T9858] __should_failslab+0x1f6/0x290 [ 424.703898][ T9858] should_failslab+0x29/0x70 [ 424.708565][ T9858] kmem_cache_alloc+0xd0/0xd70 [ 424.713392][ T9858] ? __alloc_file+0x90/0x720 [ 424.718153][ T9858] ? kmsan_get_metadata+0x11d/0x180 [ 424.723416][ T9858] __alloc_file+0x90/0x720 [ 424.727904][ T9858] alloc_empty_file+0x1e9/0x4a0 [ 424.732821][ T9858] alloc_file+0xa5/0x880 [ 424.737132][ T9858] alloc_file_pseudo+0x3ff/0x4e0 [ 424.742183][ T9858] create_pipe_files+0x4be/0xcd0 [ 424.747205][ T9858] __do_pipe_flags+0xca/0x3f0 [ 424.751953][ T9858] do_pipe2+0xba/0x2f0 [ 424.756095][ T9858] ? kmsan_get_metadata+0x4f/0x180 [ 424.761281][ T9858] __se_sys_pipe+0x4a/0x70 [ 424.765774][ T9858] __x64_sys_pipe+0x32/0x50 [ 424.770366][ T9858] do_syscall_64+0xb0/0x150 [ 424.774964][ T9858] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 424.780939][ T9858] RIP: 0033:0x45c1d9 [ 424.784863][ T9858] Code: Bad RIP value. [ 424.788971][ T9858] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 424.797465][ T9858] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 424.805505][ T9858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 424.813549][ T9858] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 424.821584][ T9858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 424.829623][ T9858] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:18:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:02 executing program 0 (fault-call:3 fault-nth:5): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 425.591270][ T9884] FAULT_INJECTION: forcing a failure. [ 425.591270][ T9884] name failslab, interval 1, probability 0, space 0, times 0 [ 425.604209][ T9884] CPU: 0 PID: 9884 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 425.612847][ T9884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.622938][ T9884] Call Trace: [ 425.626304][ T9884] dump_stack+0x1df/0x240 [ 425.630712][ T9884] should_fail+0x8b7/0x9e0 [ 425.635214][ T9884] __should_failslab+0x1f6/0x290 [ 425.640221][ T9884] should_failslab+0x29/0x70 [ 425.644893][ T9884] kmem_cache_alloc+0xd0/0xd70 [ 425.649725][ T9884] ? kmsan_get_metadata+0x11d/0x180 [ 425.655005][ T9884] ? security_file_alloc+0x98/0x520 [ 425.660272][ T9884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 425.666146][ T9884] ? kmsan_get_metadata+0x11d/0x180 [ 425.671422][ T9884] security_file_alloc+0x98/0x520 [ 425.676622][ T9884] ? kmsan_get_metadata+0x11d/0x180 [ 425.681897][ T9884] __alloc_file+0x1e8/0x720 [ 425.686479][ T9884] alloc_empty_file+0x1e9/0x4a0 [ 425.691399][ T9884] alloc_file+0xa5/0x880 [ 425.695718][ T9884] alloc_file_pseudo+0x3ff/0x4e0 [ 425.700739][ T9884] create_pipe_files+0x4be/0xcd0 [ 425.705754][ T9884] __do_pipe_flags+0xca/0x3f0 [ 425.710501][ T9884] do_pipe2+0xba/0x2f0 [ 425.714647][ T9884] ? kmsan_get_metadata+0x4f/0x180 [ 425.719826][ T9884] __se_sys_pipe+0x4a/0x70 [ 425.724328][ T9884] __x64_sys_pipe+0x32/0x50 [ 425.728914][ T9884] do_syscall_64+0xb0/0x150 [ 425.733516][ T9884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 425.739458][ T9884] RIP: 0033:0x45c1d9 [ 425.743379][ T9884] Code: Bad RIP value. [ 425.747496][ T9884] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 425.755975][ T9884] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 425.764007][ T9884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 425.772035][ T9884] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 425.780232][ T9884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 05:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 425.788253][ T9884] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:18:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:03 executing program 0 (fault-call:3 fault-nth:6): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 426.204165][ T9898] FAULT_INJECTION: forcing a failure. [ 426.204165][ T9898] name failslab, interval 1, probability 0, space 0, times 0 [ 426.217452][ T9898] CPU: 0 PID: 9898 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 426.227741][ T9898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.237835][ T9898] Call Trace: [ 426.241215][ T9898] dump_stack+0x1df/0x240 [ 426.245628][ T9898] should_fail+0x8b7/0x9e0 [ 426.250130][ T9898] __should_failslab+0x1f6/0x290 [ 426.255148][ T9898] should_failslab+0x29/0x70 [ 426.259832][ T9898] kmem_cache_alloc+0xd0/0xd70 [ 426.264661][ T9898] ? __alloc_file+0x90/0x720 [ 426.269326][ T9898] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 426.275215][ T9898] ? kmsan_get_metadata+0x11d/0x180 [ 426.280482][ T9898] __alloc_file+0x90/0x720 [ 426.284971][ T9898] alloc_empty_file+0x1e9/0x4a0 [ 426.289893][ T9898] alloc_file+0xa5/0x880 [ 426.294234][ T9898] ? alloc_file_pseudo+0x4a7/0x4e0 [ 426.299496][ T9898] alloc_file_clone+0xa0/0x1c0 [ 426.304339][ T9898] create_pipe_files+0x801/0xcd0 [ 426.309357][ T9898] __do_pipe_flags+0xca/0x3f0 [ 426.314102][ T9898] do_pipe2+0xba/0x2f0 [ 426.318251][ T9898] ? kmsan_get_metadata+0x4f/0x180 [ 426.323430][ T9898] __se_sys_pipe+0x4a/0x70 [ 426.327916][ T9898] __x64_sys_pipe+0x32/0x50 [ 426.332506][ T9898] do_syscall_64+0xb0/0x150 [ 426.337098][ T9898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 426.343167][ T9898] RIP: 0033:0x45c1d9 [ 426.347097][ T9898] Code: Bad RIP value. 05:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 426.351219][ T9898] RSP: 002b:00007f119f38ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 426.359696][ T9898] RAX: ffffffffffffffda RBX: 0000000000022ac0 RCX: 000000000045c1d9 [ 426.367717][ T9898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 426.376001][ T9898] RBP: 00007f119f38aca0 R08: 0000000000000000 R09: 0000000000000000 [ 426.384032][ T9898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 426.392056][ T9898] R13: 0000000000c9fb6f R14: 00007f119f38b9c0 R15: 000000000078bf0c 05:18:03 executing program 3: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e23, @local}}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x10042) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x364, {{0xa, 0x4e24, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x0, 0x8, [{{0xa, 0x4e24, 0x23be, @empty, 0x3}}, {{0xa, 0x4e23, 0xffffffe1, @dev={0xfe, 0x80, [], 0x29}, 0x7fff}}, {{0xa, 0x4e21, 0x2bc, @private0, 0x8}}, {{0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0xc}, 0x1}}, {{0xa, 0x4e24, 0x9, @loopback, 0x7ff}}, {{0xa, 0x4e21, 0x78ac, @loopback, 0xe4}}, {{0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x2}}, {{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x7}}]}, 0x490) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x604000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000700)={0x12, 0x10, 0xfa00, {&(0x7f0000000640), r2, r0}}, 0x18) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, ["", ""]}, 0x14}}, 0x4000000) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x464, 0x100, 0x70bd26, 0x25dfdbfc, "b17f48d9d19d26b59e9085d31266a9b5e053de44814473372512af72f22348216b91ebe4bb231da057", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xc04c090}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7f) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4904}, 0x4000) socketpair(0x15, 0x2, 0x6, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000a80)='trusted.overlay.origin\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x98102, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000b40)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @mcast2, 0x33a0}, {0xa, 0x4e23, 0x7, @local, 0x3}, 0xffffffffffffffff, 0x3}}, 0x48) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000c40)=0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000c80)={'filter\x00', 0x2, [{}, {}]}, 0x48) 05:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:04 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 428.219009][ T9941] IPVS: ftp: loaded support on port[0] = 21 05:18:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 433.081006][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 433.093315][ C1] clocksource: 'acpi_pm' wd_now: a5d9d5 wd_last: ac479f mask: ffffff [ 433.103595][ C1] clocksource: 'tsc' cs_now: eb6ca3aa3d cs_last: e8fa3c57de mask: ffffffffffffffff [ 433.115050][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 433.130612][ T32] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 433.140330][ T32] sched_clock: Marking unstable (433199014309, -68414167)<-(433137419775, -6832215) [ 433.154890][ T9984] clocksource: Switched to clocksource acpi_pm 05:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 433.479426][ T9941] chnl_net:caif_netlink_parms(): no params data found [ 433.802906][ T9941] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.810127][ T9941] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.821150][ T9941] device bridge_slave_0 entered promiscuous mode [ 433.883593][ T9941] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.890848][ T9941] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.900992][ T9941] device bridge_slave_1 entered promiscuous mode [ 433.998904][ T9941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.040809][ T9941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.182910][ T9941] team0: Port device team_slave_0 added [ 434.215680][ T9941] team0: Port device team_slave_1 added [ 434.297197][ T9941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.304458][ T9941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.330597][ T9941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.347678][ T9941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.354965][ T9941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.381275][ T9941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.541897][ T9941] device hsr_slave_0 entered promiscuous mode [ 434.595237][ T9941] device hsr_slave_1 entered promiscuous mode [ 434.632121][ T9941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.639745][ T9941] Cannot create hsr debugfs directory [ 435.294478][ T9941] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 435.392820][ T9941] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 435.442847][ T9941] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 435.535207][ T9941] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 435.926290][ T9941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.982539][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.991575][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.030920][ T9941] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.093084][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.103041][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.112409][ T8627] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.119610][ T8627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.218810][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.228881][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.238985][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.248511][ T8627] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.255826][ T8627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.264883][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.276076][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.287007][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.297879][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.384429][ T9941] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.397782][ T9941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.515023][ T9941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.540252][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.550741][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.561612][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.572778][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.582684][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.594176][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.603991][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.613685][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.621465][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.870012][ T9941] device veth0_vlan entered promiscuous mode [ 436.909210][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.918556][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.930119][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.940509][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.950361][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.012480][ T9941] device veth1_vlan entered promiscuous mode [ 437.085302][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.094578][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.104423][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.114461][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.202554][ T9941] device veth0_macvtap entered promiscuous mode [ 437.242903][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.253113][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.272820][ T9941] device veth1_macvtap entered promiscuous mode [ 437.322948][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.333230][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.393554][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.404257][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.414957][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.425560][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.435593][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.446187][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.460498][ T9941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.476015][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.486342][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.519538][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.530327][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.542856][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.553466][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.563487][ T9941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.574075][ T9941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.588324][ T9941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.600320][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.610657][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:15 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000000)=0x1) pipe(&(0x7f0000000300)) 05:18:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20408}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x20000800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000280)={0x6, 0x2, 0x0, 0xffffffffffffffff}) pidfd_getfd(r0, r7, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x400, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0xc005}, 0x0) [ 438.407943][T10194] vxcan1: MTU too low for tipc bearer [ 438.413692][T10194] tipc: Enabling of bearer rejected, failed to enable media 05:18:15 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) pipe(&(0x7f0000000300)) 05:18:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000130010002abd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="02000000800004000500220091000000140014007663616e3000000000000000000000000a000200ffffffffffff0000050010000700000008001c00", @ANYRES32, @ANYBLOB="14003500766c616e30000000000000000000000005b127005c0000000a00aa230000000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4000081) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x801, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) r1 = socket$inet(0x2, 0x1, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDDISABIO(r2, 0x4b37) 05:18:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:18:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 439.281601][T10219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:18:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:18:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:17 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="000000ee00000064680012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x19}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x8000}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x19}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6ab8acebc78e"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x80}, 0x1, 0x0, 0x0, 0x20048004}, 0x8000) pipe(&(0x7f0000000300)) [ 440.019938][T10245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:18:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x109100, 0x20, 0x4}, 0x18) write$proc_mixer(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='VIDEO \'Line Capture`Switch\' 00000000000000000000\nLINE3 \'Line Capture Switch\' 00000000000000000000\nIMIX\n'], 0x67) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x141840, 0x0) fchdir(r3) pipe(&(0x7f0000000300)) [ 440.590720][T10261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 441.007359][T10276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x2, 0x1, 0x8, 0x0, 0x8}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xe4, 0xffff, 0x6, 0xa883}) 05:18:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) 05:18:18 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r5, 0x9, 0x0, 0x6, 0x9}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r6, 0x63e6}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000040)={0xfffffffffffffd0d}) pipe(&(0x7f0000000300)) 05:18:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 441.552497][T10290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 05:18:18 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 441.978746][T10302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 05:18:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:19 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000091) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket(0xb, 0xa, 0x400) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) mmap(&(0x7f00009d9000/0x1000)=nil, 0x1000, 0x2000001, 0x840000000000a132, r3, 0x0) pipe(&(0x7f0000000300)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/81, 0x51) [ 442.500870][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x8c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x200008c0) 05:18:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:20 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x2e2403) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r2, 0xffffffff}) pipe(&(0x7f0000000300)) [ 442.937513][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) 05:18:20 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40031, r1, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 443.397605][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 443.898650][T10356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) socket(0x10, 0x8000000000000003, 0x0) 05:18:21 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)=0x8001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000001c0)=0x7f, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r2, 0x7f, 0x7, 0x5, 0x7ff, 0x9, 0xffff, 0x80000001, {r4, @in6={{0xa, 0x4e23, 0x6e42, @empty, 0x3}}, 0x1, 0x1, 0x8, 0x7f, 0x40}}, &(0x7f0000000180)=0xb0) socket$alg(0x26, 0x5, 0x0) [ 444.416964][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x2, "c526557c5e89e03d47877f64c8079652d4169d290cefd3d4a20c66f40557fb71", 0x1, 0x5c, 0x2, 0x40000, 0x4010011, 0xc}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:22 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x10, r0, 0x52ef0000) pipe(&(0x7f0000000300)) [ 445.007932][T10379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:22 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0x800) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x264, 0x14, 0x100, 0x70bd28, 0x25dfdbfc, {0x1d, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "210e8091d1ce758f9481e6b8b8cf71fa46a7f4f3e21d67e8abf704afed280bcb29d880aa475a85d5a58492da1a7bdc79c37e2b1139ac945e2b40a2da98290f9c80ab45d718999d200550d5f6e156f2086c12338ac7809e0935cad78558ddcabfa5bca673b9f4820a55417113cdef792c17af5325fe1b361a163b50cb778087e087c352afab6bbded2fcd1b81b21766ecf5a6815deef087574520"}, @INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "6b049c78be4c4d5d75cfc94fddd08717f3c480ed01cbebba301b384032911abb93f25b56fc0501ed55c729aaf74cf2e9f928f3fcdafcb333cb3306c7b227fb3566d35addc369f2c38570b71a9269151c5f3ced1dfaad28578171da52d8e2ee37acc9338ebeea69a67ba34fb7eeefdee3f2ac6d61842aeb02a3385e66b0ea40c073b4bf858505bfb93765c6cb0b28a9795935fc8c853fcc877845b3ccab1b14d9f62f7b21c1c237dad94b194f783e98e8020d68b42728e010a8f464f7239afa2a1b1f8faaa7b4a73cbf7dfd8bd1bc0d21c0d118fdde86e2c60aab5b2e73fbf2a7"}, @INET_DIAG_REQ_BYTECODE={0xcc, 0x1, "2c21c3df18602c188fca5d9998e0d823ed27a3d7f2e7bec27e34ea25addb01eb06949f453d3ccb2abd4e0b6b330753579464769f938a43b0161007c4e21a6c171796fa3e06fc39e4c9d9f886e7d435711bd5ad1b2ff69415797de59c27ed5456b5fe8ee857a646a974296592b85f3b66f391c460ccd6c385e44f46a76a052443f4bb67e186d7e1cf573fbc29d4847f76601daf87dac40b0ce99683d88b5c26e18980071578d7b7369cbc099a5f40de74e2e23d37f56d3adf08f83cb3e3e83ca7a7acdc3b0c9da84a"}]}, 0x264}, 0x1, 0x0, 0x0, 0x24002494}, 0x1) pipe(&(0x7f0000000300)) [ 445.563566][T10398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:23 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f000008f000/0x3000)=nil, 0x3000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 446.157216][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:23 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(r1, 0x540a, 0x2) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 446.607935][T10425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:24 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000090000/0x4000)=nil, 0x4000, 0x0, 0x1c0033, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 447.127865][T10443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:24 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1c9001, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r3, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 447.694560][T10460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:24 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r2, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 448.158636][T10474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:25 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x3, "a1f79f713385196943b6dd93e140a3a36f1e11fcdb8350d8f4cc2d07d66e2d73", 0x3, 0x6, 0x2, 0x800000, 0x2000201, 0x4}) 05:18:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:25 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4280, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400a00, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) pipe(&(0x7f0000000300)) [ 448.705544][T10488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:18:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:26 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008fd000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) 05:18:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:26 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000000)={0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:27 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:27 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20800, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10882}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@mpls_getroute={0x5c, 0x1a, 0x8, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x0, 0x40, 0xff, 0x3, 0xfd, 0x1, 0x800}, [@RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x5, 0x20}}, @RTA_VIA={0x14, 0x12, {0x2c, "c7a16373b704af0c16b40abff896"}}, @RTA_MULTIPATH={0xc, 0x9, {0x3ff, 0x1, 0x9}}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x5}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x8005) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="302800000100d720698d4daeb726e22f3e5081597c693ebe60d8117ccea90b64d6f805a7f1cf427ee952e307320e1585", @ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90, 0x0, 0x2, {0x4, 0x0, 0x2, 0x0, 0x1, 0x101, {0x4, 0x2, 0xf5, 0x5, 0x8, 0x7fffffff, 0x7fff, 0x4, 0x4, 0x0, 0x0, r5, r6, 0x1, 0x4}}}, 0x90) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x30}}}) ptrace$cont(0x1f, r2, 0x16, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 05:18:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:27 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x30, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1f) 05:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) recvmsg(r2, &(0x7f0000000280)={&(0x7f0000000080)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/84, 0x54}, {&(0x7f0000000180)=""/184, 0xb8}], 0x2}, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8a, 0x9, 0x5, 0x1, 0x1, 0x85, 0x9, 0x1, 0x1f, 0x81, 0x80, 0xb9, 0x81, 0xbb}, 0xe) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x3a007000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x80100, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000200)={r4, 0x8, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x4, @local, 0x8, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="f4cabdb8feae67624cecc553deae07ae51c8cea481166979b1c89f3dbcc41bd80b11ea7657cdbcd9", 0x28}, {&(0x7f00000000c0)="ba8fc0e2d31e31cdcb970d55cbedd2d692a914e87177f2d9346fae35a87f0825b762b237d1", 0x25}], 0x2, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1298}, 0x4000) 05:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:29 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0xe0000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 05:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 05:18:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x0, 0xffffffff}) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x3c, 0x400, 0x70bd25, 0x25dfdbfe, {0x16}, [@typed={0x8, 0x7b, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048080}, 0x4881) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)={r4, 0xf8, "24a57e413651d56d1d4fafeebd9f4b8c757b006d2e6262b6cf50f6f4b0fbc2eefd77bce0e201119988e99738ea502b93bafa6406c3b1fb2e13e3f62cbe4ff3281d11583bee5471ce82e90b1f07ef114e8d1e5cad86b69204549d5ca8f437424a7f2cd54981a0eb08f857cdd6719b0f20531cc276c02dae008d707a92ace06eb65885998158e6f444527da9a4237af4ea6d9ce125081c028cec29c38e63d200a8ea87337ef7623ade3442eea165840252730c9b4e0c44a5b04b14c93c1367a5f4e665a7e75d139e122875b0231d2bf7b113f97cd6bcaf4572a2380d5c311cf2689b7464f4d0748634e1fbd3260090e879abf986c092528ad7"}, &(0x7f0000000380)=0x100) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='drbg_pr_sha512\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r5, 0x0, 0x3, &(0x7f0000000440)='&+\x00'}, 0x30) write(r5, &(0x7f00000004c0)="1be4d1aa1233ad44fe928d8c007d651d912703577ea0db80ab451bdffde87f8d4dbcac558ba4da00afbd8e647242055e6b8e76b691133d69b058141a96beaf3cbfe813c43c84c6a12b8669f633b5d08816ac4ad08e2236b8ffc76f97eb669fcdae61eae57d2dbed90829e2af0fe3a1fce4a05800219a279a5818fab9368a0ed0084f23097f92953bc439369c091c8d", 0x8f) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x141400, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) setns(r2, 0x10000000) write(r0, &(0x7f00000005c0)="4d9a96010b3bc463527ad5fa903704dd81e3509e9aeb78a7571d791c006d845f01ceeefefa13895f0d86bd29205fde8ceb944d5dcef2099d799061ab65eb671b3d96c886650f831581f36bff6bd3a00e1b45b56e3a2e16435ba8c3ca16681c54358f0087f7ee771ace5102a2f58c5ac865de2bbcd9ff3cc5ad5b96de9fb5b309f183", 0x82) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) get_thread_area(&(0x7f00000006c0)={0x5, 0x1000, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1000000}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'caif0\x00'}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x200c00c4) 05:18:31 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:31 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 05:18:31 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 455.516917][T10659] IPVS: ftp: loaded support on port[0] = 21 05:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) [ 456.300712][T10659] chnl_net:caif_netlink_parms(): no params data found [ 456.619473][T10659] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.626834][T10659] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.636290][T10659] device bridge_slave_0 entered promiscuous mode [ 456.790673][T10659] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.798344][T10659] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.807883][T10659] device bridge_slave_1 entered promiscuous mode [ 457.019357][T10659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.083611][T10659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 457.233362][T10659] team0: Port device team_slave_0 added [ 457.261388][T10659] team0: Port device team_slave_1 added [ 457.378094][T10659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.385623][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.412109][T10659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.491832][T10659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.498874][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.525019][T10659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 457.789825][T10659] device hsr_slave_0 entered promiscuous mode [ 457.844600][T10659] device hsr_slave_1 entered promiscuous mode [ 457.885135][T10659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 457.892906][T10659] Cannot create hsr debugfs directory [ 458.438620][T10659] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 458.486401][T10659] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 458.542925][T10659] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 458.604581][T10659] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 459.150027][T10659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.249700][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.258912][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.310595][T10659] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.365967][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 459.376064][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.385630][ T8688] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.393273][ T8688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.514679][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 459.524290][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 459.535142][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.544664][ T8688] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.551983][ T8688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.560945][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 459.572177][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 459.583406][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 459.593977][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.666427][T10659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 459.677010][T10659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 459.855503][T10659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.905950][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 459.915772][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 459.926212][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.937408][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 459.947066][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 459.957448][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 459.967009][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 459.976616][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 459.984414][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.274405][T10659] device veth0_vlan entered promiscuous mode [ 460.285385][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 460.294646][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 460.304735][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 460.315209][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 460.324833][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.383749][T10659] device veth1_vlan entered promiscuous mode [ 460.552867][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.562669][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.573048][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 460.582531][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 460.646742][T10659] device veth0_macvtap entered promiscuous mode [ 460.724966][T10659] device veth1_macvtap entered promiscuous mode [ 460.749778][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.759862][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.769876][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.875829][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.886713][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.896877][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.907455][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.917452][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.928030][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.938219][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.948800][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.962903][T10659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.995207][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 461.005156][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 461.015544][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 461.228219][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.239032][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.250196][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.260859][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.270849][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.281426][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.291423][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.302291][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.316863][T10659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.333004][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.343295][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 05:18:38 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:38 executing program 1 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:38 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9b, 0x0, &(0x7f0000000000)=0xfd5e) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0xe0d}, 0x8) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0xc, 0x840000000000a132, 0xffffffffffffffff, 0x14aef000) pipe(&(0x7f0000000300)) [ 462.109579][T10898] FAULT_INJECTION: forcing a failure. [ 462.109579][T10898] name failslab, interval 1, probability 0, space 0, times 0 [ 462.122786][T10898] CPU: 0 PID: 10898 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 462.131529][T10898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.132503][T10898] Call Trace: [ 462.132503][T10898] dump_stack+0x1df/0x240 [ 462.132503][T10898] should_fail+0x8b7/0x9e0 [ 462.132503][T10898] __should_failslab+0x1f6/0x290 [ 462.132503][T10898] should_failslab+0x29/0x70 [ 462.132503][T10898] kmem_cache_alloc+0xd0/0xd70 [ 462.132503][T10898] ? mmu_topup_memory_caches+0x104/0x8f0 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] mmu_topup_memory_caches+0x104/0x8f0 [ 462.173631][T10898] kvm_mmu_load+0x52/0x1b90 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] kvm_arch_vcpu_ioctl_run+0xbfb1/0x11570 [ 462.173631][T10898] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 462.173631][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 462.173631][T10898] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 462.173631][T10898] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 462.173631][T10898] ? tomoyo_init_request_info+0x428/0x480 [ 462.173631][T10898] ? tomoyo_path_number_perm+0x33c/0x9a0 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] ? kmsan_set_origin_checked+0x95/0xf0 [ 462.173631][T10898] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 462.173631][T10898] ? __msan_get_context_state+0x9/0x20 [ 462.173631][T10898] ? put_pid+0x13e/0x1d0 [ 462.173631][T10898] kvm_vcpu_ioctl+0x1004/0x1d30 [ 462.173631][T10898] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 462.173631][T10898] ? security_file_ioctl+0x1a8/0x200 [ 462.173631][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 462.173631][T10898] ? kvm_vm_ioctl_get_dirty_log+0x9c0/0x9c0 [ 462.173631][T10898] __se_sys_ioctl+0x2e9/0x410 [ 462.173631][T10898] __x64_sys_ioctl+0x4a/0x70 [ 462.173631][T10898] do_syscall_64+0xb0/0x150 [ 462.173631][T10898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 462.173631][T10898] RIP: 0033:0x45c1d9 [ 462.173631][T10898] Code: Bad RIP value. [ 462.173631][T10898] RSP: 002b:00007f303ceb1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.173631][T10898] RAX: ffffffffffffffda RBX: 00000000000103c0 RCX: 000000000045c1d9 [ 462.173631][T10898] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 462.173631][T10898] RBP: 00007f303ceb1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 462.173631][T10898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 462.173631][T10898] R13: 0000000000c9fb6f R14: 00007f303ceb29c0 R15: 000000000078bf0c 05:18:39 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='*\x00') 05:18:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:39 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:40 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) dup(r7) splice(r3, &(0x7f0000000000)=0x7ff, r0, &(0x7f0000000040)=0x5, 0x81be, 0x8) 05:18:40 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r8, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r8, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10010020}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0xec, r8, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9a3d}]}, 0xec}, 0x1, 0x0, 0x0, 0x20}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:18:40 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0xbf87, 0x2, 0x1e, 0x1, "20bad82ca9328791411a43de62ba906ab8408858d2bf65c2f91598eb76105b109661717eb43b83378e55f1daf0ec8ed7c04cd7a435b3f3c2dfa3dff2b1f0c2fa", "0c0b7188b86c0953100ca1cb571177b126f5c1baf31c3324102b8fffca8c8fcc", [0x2, 0xd1]}) [ 463.480342][T10922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:40 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4800, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffe0, @private0={0xfc, 0x0, [], 0x1}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40040}, 0x140) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000080)={0x22}) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000040)={0x21}) 05:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={0x1, &(0x7f0000000100)="b64ab3351d6ddd611c576d7e29dd62dd46a509c956a8a319930e73b694034651237dc69f80e59679fb9b39ace366dc54857b419e596be00a6c4664ee9d10dab29540d64e30ce81a30e76bbce65097b8ac857332992522e98d8ebdb9438f09eac63dfd4689371aa70b34bd76ab15bcee37f82c86e77897fa27ab2773b9cbfbfddcd0a9e10", &(0x7f00000001c0)=""/75}, 0x20) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000002c0)=0x3f, r3, 0x0, 0x0, 0x1}}, 0x20) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000000)={&(0x7f0000698000/0x3000)=nil, 0x8, 0x2, 0xc5, &(0x7f0000e4c000/0x1000)=nil, 0x5}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r5) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000280)={0x3, [0x80, 0x7ff, 0x1]}, 0xa) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, @vsock={0x28, 0x0, 0x2710, @my=0x1}, @hci={0x1f, 0x4, 0x2}, 0x1000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x6, 0x1}) 05:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r6) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000140)={0x980000, 0x9, 0x8, r6, 0x0, &(0x7f0000000000)={0x9a0921, 0xce8a, [], @value64=0x2}}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 464.225871][T10938] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 464.234180][T10938] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:18:41 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b4050000fffffff77110100000000000a5000000000300009500000000040000cb230f9766206d1da2d1dab1b6"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x7a) 05:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:41 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:41 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000007d000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="c74424000080ffffc7442402e0b40000c7442406000000000f011c248fca90124b008f000000c4e19de003d9ee2e0fae18260f381ce00f32c4c125fc789fc4c3c96f573c0a660fe50f", 0x49}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000084000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000009a000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000400)="66b838018ed0410f00dfc481f813a4399ecc000026450f015c98f50f01c40f21e78f4af012482450770000b9800000c00f3235004000000f300f078f2978c17176", 0x41}], 0x1, 0x41, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xffb) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) sendmsg$unix(r5, &(0x7f00000003c0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000002c0)="2322314d646458b4006d9e005cbe06921a87deba337b89422f6eb64a443dccd4f3919709d9db99b767b88c00a3613e6c750985c4687b3503066bd2c952fa47819b0597f160f649b41e9a46e90e464703e18e795f0a14786c27976ebd5d467e49ccf1a63b563c0e3dac2eed5bde37ba2e02f73144fc41ef62a663", 0x7a}], 0x1, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20, 0x4000094}, 0x70) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xfffffffc, @private0, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 05:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:42 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) membarrier(0x1, 0x0) 05:18:42 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r5) fstatfs(r5, &(0x7f0000000340)=""/4096) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000001010103000000000000000001000001100016400000d20e00000000000000042000170000000db1000000ff00000008000080010000000500000008000000030c000f8008000340ffffffff240010800801024000000054080003400000000308000240000000020800034000000048"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x810) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x100000000, 0xed73) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r3, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x198, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000010) 05:18:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x181002) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r2, &(0x7f0000000080)=0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 465.860529][T10995] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 465.870852][T10995] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0xfffffff, 0x6, 0x10001, r0, 0x0, &(0x7f0000000000)={0x9d0901, 0x1, [], @value=0x8}}) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000200)={0x4, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 466.307015][T10995] team0: Port device veth3 added 05:18:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r7, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f0000000080)="6b4dabf72500de10a8a29ecdd90e2d110a4b4fc782", 0x15}) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:44 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0xffff) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace0a6d6520e9bfde25601000000feffffffffffffff0000050000000100000002008c332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x20) gettid() 05:18:44 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x654900, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="080100001000010400002c7639fd11dec5240000ecbd86f2c76612185e3b8e3aad82ebcd737f48f9d6118193d140fc53769f31b09a1e8ce5f5bc5a900b4ab8f4a5e0b5eb7896", @ANYRES32=0x0, @ANYBLOB="0000000000000000d800128009000100766c616e00000000c80002800600010000000000700003800c000100ffff0000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c0001000000000005000000280004800300010001800000050000000c00010004000000090000000c00010007000000090000000c00020011000000000000000600050088a800000600050088a800000600050088a8000008000500", @ANYRES32=r2, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB], 0x108}}, 0x0) [ 468.195198][T11052] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:45 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:45 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x20010, r0, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000087000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x80000000}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r6, 0xf501, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:45 executing program 4: syz_emit_ethernet(0xbc3, &(0x7f0000000000)={@random="b35446fd7a6f", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xb8d, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, [{0x3, 0xe, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e3d0a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8ad23f934ce54a968098ba2488d6d6a90ddc8c8a773"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x2, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b911f2d81b061081c31a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) 05:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:45 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:46 executing program 4: unshare(0xd952431e66749754) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000ffff00ba90a27854bb86"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x80}}, 0x4004) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 05:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4477, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8a76, 0xfffb}, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x18) 05:18:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:46 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0xfbffffffffbffffc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x4, 0x840000000000a132, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x1d00000000000000, 0x5000, 0x80000000, 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x8}, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) 05:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:47 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xb48, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xe}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x50}, 0x200408c0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000300)="0f8adde50f013f66b96c0300000f320f95ac789a670f01c3670f01c80f20c06635010000000f22c0660fe26d000fc75f8466b9790a000066b8a918000066ba000000000f30", 0x45}], 0x1, 0x41, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x7, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="44000000b4f6e544b2dfbdd6b423ce46b1696a1f4b", @ANYRES16=0x0, @ANYBLOB="00022abd7000fedbdf251200000005002a000000000008003a00ee49f1980500350007000000050030000100000005002d00010000000500370001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0xfad2a7e81e440a61) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:47 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xf) pipe(&(0x7f0000000300)) 05:18:47 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$FIONCLEX(r3, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:48 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60100, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ad000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:48 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000140)="8b", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000180)=""/173, &(0x7f0000000000)=0xad) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r3, r5, 0x80000) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000040)=@buf) 05:18:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:48 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000048b000/0x4000)=nil, 0x4000, 0x1000001, 0x40031, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000080)=""/185, &(0x7f0000000140)=0xb9) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000040)={0x80, 0xdb, [0x5, 0x101, 0xff, 0x6, 0xdc6c], 0x200}) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000000)=""/36) 05:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:49 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRRPART(r3, 0x125f, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r4, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:18:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FIOCLEX(r3, 0x5451) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r4) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) io_uring_setup(0x997, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x23c}) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) [ 472.489351][T11198] IPVS: ftp: loaded support on port[0] = 21 05:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0xa00000000000000, 0x100000, 0x3ff, 0xe, 0x1f}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000087000/0x13000)=nil, 0x1000, 0x8, 0x4000010, r7, 0x83000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000080)={0x1, 0x1, 0x6, 0x0, 0x400, 0x6, 0x4}) r2 = socket(0x6, 0x1, 0xfffffffe) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000200)) r4 = accept$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r5 = pidfd_getfd(r1, r2, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{0x5, 0xc6, 0x9, 0xfffc}, 'syz0\x00', 0x15}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:18:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:50 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x40, "b65ea19c0738423ea9ff3287e18a0b5b3a3400f9c94003c221c3ea9daf8bde90", 0x110, 0xf2, 0x7fff, 0x4, 0x3}) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0xa08a, 0x1, 0x4000000, 0x9, r5}, 0x10) 05:18:50 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000010803"], 0x20}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 05:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 473.832260][ T624] tipc: TX() has been purged, node left! 05:18:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:51 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) r2 = gettid() tkill(r2, 0x1004000000016) fcntl$setown(r1, 0x8, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000000)={'vcan0\x00', 0x5}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r4) write$binfmt_misc(r4, &(0x7f0000000340)={'syz1', "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"}, 0x1004) pipe(&(0x7f0000000300)) 05:18:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:18:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:18:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:52 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="b314660ac5d60128ab2473baa78932f16dd75dad83f59fe34e3738259d925db8cd3272e572ef7a2a30bd3b01e1e0cba81c5acd7041bb1d4582572cf9e25370f6adca4cafbc8c2e1e6d0d92d51b9cce199b54fb7a24893da0dc32296154f0821a0c7ecda742bb96124437038f562d676de0bc6bfed4a10d5dcc03f0110f507b9dfec66f438f1e32aec55d7b07f61fac26de85ae97ec44cd3b400e13550ff24733b5cda831949ad24a54e4bd51d63c1f841e5c"], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x72, 0x6, 0x1007}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x5b, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2740d15efabddf6, @perf_config_ext={0x1000000}, 0x0, 0x7f, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0x0) set_mempolicy(0x8000, 0x0, 0x4e) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x200600, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 475.248815][T11285] IPVS: ftp: loaded support on port[0] = 21 05:18:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = pidfd_open(0x0, 0x0) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r8, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:52 executing program 2 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 475.880600][T11310] IPVS: ftp: loaded support on port[0] = 21 05:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@buf={0x86, &(0x7f0000000280)="71c62cee1d93ff2337d13e4a9f302df74a68545859f2b761171ca258d938a5fd523cf0384e9d8609a8c4fbd40531b64190aa6f40471d69e51bc6f7fbf40c2745d030b8ec8040db7abbc151a71e9701ed644398c9dc7be06b4c294e14da8ee82fc9777d1d5a8b074df5c3e6f4a80b471ff640b97fdea9e1bde66ae35596a05a8d6b0ed58a4481"}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07eeff7fffff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r6], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r8, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYRES64], 0x28}}, 0x0) 05:18:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 476.286049][T11332] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 476.536416][T11355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 476.638003][T11332] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 476.880297][T11355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:54 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:54 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f0000000140)=@isdn={0x22, 0x81, 0x1f, 0x5, 0x3}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000040)='c', 0x1}, {&(0x7f00000002c0)="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", 0xffa}, {&(0x7f00000012c0)="cf90b52ef5b9e7a0e16fdb4017ac0bd842a3979541b3128b2dcb80e40bd662580c3e2b94836a8e41bb51e137008ad1dd04b532985cf8ccb68e24ce9bbfb0f53b34b69ffa0b17455aad71a32079b325f5c44efd87bcc63248738e376ed17e915e956b03a3dd7f55572c574277322b3e8e97d6fee4f29fbe1a4e80b83cb50244787269936babf6606c60e8050ad4f31d789fb6980e14a4ea5e0a6e599df7cc9ce4325328be76f118de9384a593f1d5330c16e6a82fb66129ab9faf6d3ce627bae4f0c63519", 0xc4}, {&(0x7f00000013c0)="6e737e3901c47a1bf9a3eda309362264fd9ce31ae0ec847ed4b3dc075dbdd3290ef5803a307cf4671ce81e80dde8bb841a6b6b260518597b08af5d9381adeec0f47ae1c735f870f7e5f523d5d9fe1bef285a5e2a125ac93c7efaad284ccf65422e8a9e67fa136f9a60ec884766200d4a828602a63f6aa723d0c8eda49f516fabcda3453d21cbd90796ce380dbfb94b60395177c7db6e5e981ec09afcc2cff1a531f64da7a45b4905293e25a4455b21e50081ddbed220483a036227225bc861ad7422d65652dd5809708e478fb4b40d3e65f878f789c8437b5173c2bf1af7b86da431c0f1d2564e9e", 0xe8}, {&(0x7f00000014c0)="9ed48cc9a1fd8f140287b4a531a07514dfd88940dba72a8b583c92d2ce8ec308763475b2f0cfafbbff8592f272389a8d6517376a684d2f7bd1a15d961bfffc9470497e1dfeba8885a0eefe48193f4156b383b2532b87217435db6b82adae1adda5f356a0b1d4b83f0bcb7ace78b62637429f44fc34a5705028bdf267bc33696e0eaf5a4d03f55f4bcd4ecfd799396ba589f4e114d34f139aef5c36a8c569f43446ab932e875c983d3940ca2a9ed72783670379a0", 0xb4}, {&(0x7f0000001580)="2db8de887936dac1582f3d76e17cd2fc7731b27abea2116869ba28b0e962a0526215be5cf2253eb895bf7f5494173b99f0711603d2943e262d419bccf967ebd79b99703ded39409f714a7ce12900e133682fc251e8ad33c30a577c53e120cd55d18b35b3f334c87674f9d178475a2a28e2c80d3ed74b40f75774212ad51e51b8b5c5d378af6b11ef339b7abc21c873bb8819c96df97a4d532553e63a96fb913f2e1991c431543026", 0xa8}, {&(0x7f0000000200)="e5dcffcb378eb01b0326679d7550f6a1503e0e2552f141d04596c81ca4ca4079c1a8f9d1898b311541703c701071cbcc82845bf975997c494237f48257ec8271af662f3fba39a007b5b2b074c687b5f4995423013d607232b0c11093fafc5c661e68c946a0d33f12a8", 0x69}, {&(0x7f0000001640)="88e9a4ffa3b910067164714421151e8f9aafd0da35fa6ce9a3f9a27f667fc2ed2c5d3410ef0062bb80d6123df00b696376", 0x31}, {&(0x7f0000001680)="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", 0xfa}], 0x9, &(0x7f0000001840)=[{0x28, 0x10e, 0x2, "dc678ee390e6de37669bd26edce71c7dfe8204b0cc51"}, {0x10, 0x1ee, 0x1ff}, {0x38, 0x21a, 0x5, "574a60556d72953978fb856e07c922d821955512b1631f7c7b5034a04f1f2b2fbb330bf9"}, {0xe0, 0x10b, 0x27b3, "a9e95c317768c06bbe483e3ed73a5703eaac0b1f9d081a3911ac821a0caf407191c673a625ef832dcabe9644839e99ac9db1b26623998826aac35e5866f5e1e4127e1298a74cace78c9d1f5f745512c4a625de640c1732f101d61a480dcb4aa3717bcd821a7184c9451c010bb65c495c2396c5c8ded2a2b6d508d36b631c83a7a02408cf88f578103da776b89553181e4805b9249a0c8bd8a0b03ed767a21c62779a5a6bedc79e7721de8d434455ce64190faf262e25c37a3538b6f6097c640bf1c9bbdfa4ae9e683e022925eec4fb09"}, {0x70, 0x102, 0x1, "0c60c00724b906e12b7faf8545e25efca2f4c40904554fb9b0286bed52864a0e3c833898b5162a3ad470ef7c036ab0977cdc0c0b85a57255fd00dcf456b701aee10e010a601380eb2b41c50450611299348e423b187b885b75"}, {0xe8, 0x116, 0x5, "b6c860a6d15f0dd73ba4daa7acb4583916d1756fb8c1c766df427eb2d2a3e26f1d1696edfdb4a9a6fae9e71ca8c19eb3600b586252cd4456dc29532def26e3839a863f8570f0f156892f12f0da898db54c9cc28b1f3a91491b52f04515b2e6ed5a2e066ffbf5ce30246feda3f21cb9e3fcee453eb8e48658eef016aeec1b28e4a7a8db9eb0d94058a88bbcdcd5cf4ff55623127a43086e20c069edf27325cdd8ddcd46896e0f858068646917b3cc1528ff7d81b3fe9b415b1614287345dbd95a5fdb733136d52e27edf202539c19152e33820e6d989a61"}, {0x1010, 0x108, 0x3, "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"}], 0x12b8}}, {{&(0x7f0000002b00)=@nfc_llcp={0x27, 0x1, 0x2, 0x3, 0x4, 0x20, "3ba81b4a15c4bd91c270a03b2eee9244eae2b9caba4dd2ac3bc3d0b6008bb982e7f9780333e7bd1e87284f5a79bd9b97d3e50b49377f3788a19365afb6a86f", 0x17}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002b80)="4d5a06d9144c19b5eeca6526df7df18819d98e9a62469956422523760dc0bfa1f5a4020279b27b501c0a532481de4bc306092c4d9795ecc4e99b3b5a472497dec1a1941a52bef0dc02456033338e1aaac56804e19a64c8c775a9e7ffaeb6fcae896272e2b12aa9e57a445e94773ecf5cde56d11a81700f19d980869e1eb8a8e40bd5fa3b5f01dbceb0c8d1a2d196c3c62eee1c01a65928ac37c3f08628e70d54cd736bc913461d75d956899701271ea9097d552bfa88cf5048e61dc6b9e481fd7f635b69ffa29db72345325bfc53c07d987c7e4494c6f3cbc39e86ba7daedbec02889274a773c47c25e2755f7c680365dddb4a28a2c9f2b452beece4d31980d189e4c073bd08936120102d1e201818674bcc3f200edf7231f851e718ab844ae6f4c7d5a95365a71276a5039cfcc4db88983226a210eb03d9efb6b1c8ef536bb429f60de955025a725d5051ff33c8ff3d78a6e09c63d4dc5e48ee95f3866118c0263d1619142ddca1bb48a731138ec025b6767b154b8807074e0e11e9036087540a5801a293916c13b5bc171bfb9896cd532ef7b2b2b60aad3ca3f761597498e0d134df4d4b0849ea469832ce263e80031366bd5ee382a693809bbe5fe1f2801927098a1fb2a209d0f2c9a1850831b0f2344df55978e24d51049fc5e8d44f44bd5352b3a1bc65a529a4d8913ba6b4a1c9f9c889deba7aaab9af5ae62c395bab075f4d5d8c5be4d64803ec18146e65f4e3e1f49e0cfef8b1aeac35d4ebb0e388b9a27abbd265f8c22bfcb39eb9c5e7471a9df4538e2b3a5e1f15a98dc1bb84ed2be311f0c13ae3d00e232736e95191e6d064df9e7d097497aff2f61c384533384d977e7ff4e97d8aca28ad14747077e9329ab4d87960ad841ec7debeb4f1d32fb5c9b879f5c7c6d92311a23393c74e238e5d37a69837805555aff0175f409276576ee8494a71a3920df29dd72bf0741e5e48d6157ab213cfbf932d98e18423ed096586486e888d6820d8df2f369eb14f5e70f9240c8fc2bbe2507868bf3db015bbc82f89545a54b0fd1ad642977f971573ab6f535afbe511dcec955eb922b4086e3d65919d25d8f0840f39f1e8545805b585b57858152b341f2e21b2d2f8ef6374473c5d9dae9cafd5f3df91d13f7060203521be509859c485c9826e1b68a1d44aa33069fb01efb683018b080929beeaca072e39928a2c9723cc0f0b0903d16270b524525c869cd6b8bf1f153c505d9a841ad69f8ed45bae821b0fc6c0f8bb5eddf96f5e2bde07c0fac4ca7bbb79cd5cc8e8ef5a89e0caa0c8d9c36b22e633034d846b20fb9b92f3b2a600f04b2740d0effd4f85ac1f4e01dafb88905d8c0835459c5fef2aa78eb58a073a5fab6f4548a380e09b94f68f94b72feac83396260559b7719bb79dfcd6719f68946357d47e69e9c0e13b0a6502eda111389b0b1778e7a78bbd9f6245d057741f6385f8a2b71cd5fac3741fcb6b701fce99d2dbd5712cbe10d42afa1ffb27e9cfa6bb03a8e297c13d96d67ffcedb474b9c76620832eb473e9c37bb53d82695d5bbd15d0096acd122d0e2375aca966dde8b74264d5c6491764bb957761759b0fe5237a6ef7b5446553315054374a82ee940bc61fd9173dffd5a805879687aa36bac98ba840d6fbd24dfe89663c27d6a4518c363f66f93fdad8b0956cb1d8c3ef0facbcb4cd04672c23e829703341e5a9c239357e608e676d7d446e29a9182a8810fc01d4763acffa74d94fd82bad7c69c5ef517e9ffb125cf9d6635acfb2a659627d8f81bab463915e0ad238f3528562b7c7d4f6ce2bed52320a53de9d72f58a783d28102a75c1bdbd056fb2320463850c00e8a8e5ac1ca31d684b0188ec44504f0437832a34e125e21c64edb6014ca0518fe46c1963aac64b91f12a30f9078bb65046fd35f6d923c644be61c71a6ffebc14dfc9d877a832a4ca33fb6530b89fced10c9a698a4bff90bcd1c0ab81a3bdc2b71b69d16bfc80c3f1dfed040c3e6280654a377ffa4d5fbd25415e4b1b512da4d5322d7c8b792c3b4800791dc02961ad5ab6f52930006e136b3bc104d4a5d3fb19b08d163eb98c7f7f6ec646ec0105bffe899318e5a83e0c0b18cad72c34394fd0f5bd3354343f58a0b75798267247e580681eda67e301b683b62dfb988c69c58564c3840738ceb259a6652ca5f8855202ef14c6bd293cd7df29a1e0786d7d1bd6ca31456f1221ade7acfe68bd0b9ee4b86f2ef1892dfd3fb15edb963f1c2e19829a5d8984eb53c09aba60c327a1b434b5e6b9ea824d6ba8869c562c1d9b19c3525b5e761d9e64e165a703311f8f8e62410d8280f54ca2f619eaff67d64f8738a1ace10c96485bd4bbb6f0bbd36a73637ebbc44c692d39179970dbdab980f72ae686cd65336d362239db7ee1b579acebbaa53b97499ea73a5ebdac22839e1119efbf8bbb73486429a9e29d369fe48bf77587a7435aa30dbdd0d3a510c9db9610851e62aa56e47ee71192af528262ef03da7935932f26813ee206f47e6fcac3d31bc0ce171a41bcb24bef6706bf879b16813932c7ec345bb7dbcad9a6114fbbbf88804fa22e2ba6814608d3ba0a017d791cab406b156a86fafcbfd8ace427d18d36370f2903e526d3a20c2e8e3c997eaca8045512ed15495e93d2adb34889587c08abb5e4d8d48075fb6539c822a71457eb6285d437da5b6a5018da0895a49c8f4beaf32f9d996a0a421a72ecab269e8b7025d715edbb2b7838a86df20873bc0248ead427f72f78cb08c4a1d5e244374771e4bcc43f57337be09aa29850b435c1ca837eb33f7c42716e5a23dcdb236de3268a29160673d821fa698e1eda5ca74312df59123fdb66fe9dbdd8b24e2b5bfc5abd9e5df7b5a2a32870decaa3b007c43507f5c00c5b61c93e5b23b5a7d1781e8911eaff18885527ed0df43cac9282b5c60f4f708079b4da25a110c5a8160eba481b99354b6c38b19910e0ffef44504e6ed9de94a055c227b25458fe1e2b0c52f65411760c049ca98acf08c71aa65e03116c895c4abbc7a304f8ff53accedc5b6b1d71730e15ac5f9f9d45b2369fc2ea211ca7f5e6598743164f819713338954fe79db7c5c9bd81c691db1b208da402125ceaf5b01417cc532996b9494bca771e901d5577462d8fe675ff1be71fc0789a3cf5ad962a3389923e4cbc227df1677cf4d037400e2735b5c6ec1f92b625c0f8f0796bf5f624793d8eb2461894ec025fed72bc34079f2006f79989133455542822822d2ca2ed7db7fa7519344509bc16a719f3f5eb496c087eb7ea753b9ea68de15cd5e487db2fe0a8a4493213789f83d6d52aa138d3784aecbb2daa03e2694d8abc5ef19c954494448626361de472bc7a46d0dbb2193a42ea6d2c8c9e2ff2813c56c2cb8c8b7e899f2d6c74eb6bcdf3c43337691a673a36dde9f10a3678d64dbbbc09f9eb496f36873584fb3b318df956188bc5f6d538403effb65bfe4c1bf8b0da2df62836f7b2998abee4b8687e9267be09c714b9f1098e04cb31eec39b01c9fe6ad2cf5d8d464a12713668553f3ec29a392b4be0d89b2fdec6067c36e6261c27ca00d6aecb576cf5a6d20caedcc34671d847b8ada7f3c45de2cd44550090fd2fe22f3b845fbc4104e7ad56a8dc6263eec6129feaab875223fa1477a116644e924dfbca125041baac75acac09c10f2072cd4d1219ead6899a91ff0c87a9cd7978092867a8bd441867e0106fc3b81517608bda4bb6d7cba2313061368a37d33bd657a691debd2ff515c7a9941008939fec584b50ef0a4f68d2f825ad16b82ef8cb4b3f0458098457ea34827b222d67f74f00b0cd766300348724793030287b974f62812219406d85ced1a91cb37b7149d84afe3fe2df94a315fc694a98a9955afd82b5839eea4089734f982fa47a5cd8e12f4c3d8547871a9535db229707410931e8aec3c0124d934950094f1186cdc3d3fd93be68756d32881624860ec139ae4c21fc6f8500d19a7da72e97cb73a0be42a7384cbb7ad5ab6cfc077ddf4309681184f056298cd9d40e467805ef1e0b4485e24c22ffc8272dca3f3bc26cf2c1889c78b3619b577988dfb326db1ee7973025ac00c797bfb4dda18b1475c3ebda97448d3ec7c96ec230bb65856af2a0eeed2fcc32effdd72be7ef9af3483a9de9f065c0d01680dfb2f3a2150b9e4caa8f04237c84127c92f64f85844874e46fa8145630ad56021aa7966abd426db2ec92b2682b14aa5c6c2adab24b7fc91f44a7d80ca3d779be7c6ec21f9ae7c5089c7dd882669d1cbdd5c82a8a8d7600f5e23618e2db1a959cbbdebcaf80711cb0806d699507ef73fc10514d49954e556b0a47a7e1ca15cab61b1ee7e16cde9d049128f7b80346a6608e8ed655bf95e232cd3d9f29256685c9f1b4e82c93545cad1e05a3a14cc0e13ec4bca8aa14b2beec153a331e96b8faee47352cd4ac4beaaf30493360d43161198f1bc77bad078bebbfe4c72254d795174400b9c55ee1bd42365fc96d572d196340c0e63adfed268156ef813b2b8655404f81d85d8c370d1949ce6cbda2e2ea0157694d85a12193481a13f71d5be42cdfc0bb6e3f95e41c2cf98718a0208c642dddbcd8d6cbf3dc959618691a1ebce3578c6140926bdf8fc1b2d4842047f4c683fdd541ba35380e7d37853913c16ae526423da26f0cf8982e5de97529a39880f8acf055d128c0a1453c27bcdc163a08c469a6101ee2b201c0ec541ff2e00a089a4ace34d45aa76746a9ec267a6d86e590a1080215eddf4a6c8fa61ece6552ebdd511c4a2e07c5eb63fe17478c400081038c57f608a353c435b9d90e20a25511604b79bd4309324abbe8ee85656d43b661eb19997e9a34c2ff8c6e376e5a91831ffcff6da5ccccc0f05b9e614e6dad56963d24cf2cb2d5dc349c9b7563774e861d777d5c17995ea3ffdad25ad561147e417ae03900bc8c307adf4a49932e137bec84ae6ce9440bb7f80790cba5def845c2e00e684e5c36e67d847348354cfebaca836440db85b41a2daba34a54f06e75a636f18766b5d374a90c4bb8b597d3d7881c81b326a771ed07d6723fb5c6f9aa9ba0336b132386839dd7fe9fd7f0c08664ff34585b8eabd14678b450c3da69b885090cddcfcc1fa003b4726e9d077a34cb58cb928f9bfed53c929888f9d90affa7ac0dbbda9f14767bc167ac4f7bc3fca154c9a19b5708bede8d61cac8466d0b3c8f336b1a119646ebe4d09698bc13a434e0c17f49048c77903d2b975cc4e06b84c4d51bf0fa2969df05ff3fae1f5edc1b42e5ced3ef61c1e16ecfaa0c1c623ccd5294420853840de4491e333f06c22e0d5d325bd6083867f06fa67c9e7ab33acfed3e63bbcb015dee47c10e12c2e85b9693c649383b72b84d6d05ae73cb923f0a5c5bc1dd1282cd63ec0850ed47ea6fdd0f84872888491b8eccf3590499c4b3a8437ab1591ac3aed68eef1260322b177848891a3716f02c19b64108ae94e42812d63fc6c43b1e7d842afcd4a8c8a0edb65a4ab71307ca9ce788ed962ff7fc9086f90b2a9f88242d231617b23c9269f39ca801eed4ab4069a2938e33c2797488664774d8944d58c99b229d64aac25f0745fab417b5b188dce0d80b4b041f91a4454ce2e76d284ee8f7365be9fcbfb0bdbca11f0313c6e59d67e64d8b8faea052687338fe7237a3a78bba7cf05c513dd288470fd74b4aae3fe6c2ce839072bd340926e6b0e61adb27f45e9704c7300dc327bf4ae430788bf1b97cb91f6bc0298e98bb52f2fc1e07b754e8d26925c241bfa677b8636b2bc682a83636edb201c62bd", 0x1000}, {&(0x7f0000003b80)="533b4c8c3fad90696771805a13846b0540564c2bba6774a84f16877fdf776b0c7666e0d6da09cfe86559d5fbeab87171b4c78553c29276551d5173e5714a7e1a17ce68c63992341a32e03df84bd08bc21d211652bf39555cd89263d0593d01315026b2eee31a1235634830fe9779a9fd067402e9f324f83614f048ad40052c873d3d5618c8153369", 0x88}, {&(0x7f0000003c40)="46d0d10df72736bfd8b8b9fcf45b2f7bf6869ca5cf9a2383d516ecf928cf743ab41b72224c4457af68224fd753536b95c6a51bbb229f8e1818a14c769573fb416f224caa63fc572826b651fe5f3c9b7ab82980cdb4bee69e26b07a8bc572ebaac34c18e8a36d26deff9261492de8597ff0f024ac9b0c6ef29aacbb67965f4842fc3891d191e9d6c1cb9239155a5013a52d59e76aa6c2f06b2a10377756d57e9b41e81cdcff902e9264adaa63b7241e7dc5a0b0758e43ddf45b92831785299cf771b56a92f1a39c6021b209c8c463cf2b777d827ca154ca5b04bbae2b7c60fb43da55e1cfa4", 0xe5}, {&(0x7f0000003d40)="7389482a9c1eb18ab22bfb751640b85bda2ba3f243c29efe2312e5b19db8bae6249157ee966904f1", 0x28}], 0x4}}, {{&(0x7f0000003dc0)=@ipx={0x4, 0x57ca, 0x3ff, "1a4e291efe4e", 0x4}, 0x80, &(0x7f0000005000)=[{&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="d4aed6b86eb46147e002195a21885800280906538738d2368f552d2a8ba32feb23da8167d2e490aae0052cb5fce29854513e4e35f0f88510b8b941e6ebeab2c59e5afa74e2f5978bd7a0cfb37187fb49fa3a095acabc130c156571a770916baec66c5e74bb765b633ae600ce0999948fedadf497858a282761b280c608449879a34701b57a23122e4b97389a03c440cb39364f360db9ee89506e1753f34135846952e5b400baeb4509f42b3b45a6d5d58941d8acb94c14b880", 0xb9}, {&(0x7f0000004f00)="107303169e734e5a5e926a89e3da6e497f088b253acf478582b77ed1637522c0e66bc815ea4ccbe390f566b1696a7d15fb8c2be08f74c29705d25840de6b5d08b08c09c67de255e5dfd117169413911aa95498619ca2ac4fddba49eb7445fc9c204da06328cdad826274382e1a12ec121551a72ca9b6f783c4188e81093db78639387636c100a0613a16419db28d6b7ac594ecf77093185b6379bec2d4fa70baf2cfe9889ce504e61336a41dbe4ce047e92494eb8419b8f98890a582a9174128c4c852ca85aa02f101d71abc", 0xcc}], 0x3, &(0x7f00000065c0)=[{0x30, 0x118, 0x3f, "785d2e93620e9c4256f89d6d09ca8e0bc379e5614d8e5b0b32a37acce3437d7f"}, {0x90, 0x102, 0x8e92, "3beac889b981b270069ed5b6278a0320e5bb0edbca951d777a496f0f8912c338769018d0a7b3a10d6509ee6afb2c7eb8d557cfe0252756c3495d49f4bb3e27d91b7494194e4d1be22b05bdf2715871b3f8016b1c73835232979b83f9bf05272c74f104720d50a63ad692fba97f54345d32ce47e50c8826770c6aabd17a"}, {0x1010, 0x110, 0x9, "f4a2042db8134cecf7a439aa40664ec1a5464b8610c4c09ec5ed5492424bcf1192a2388b1ee56d3473ec776cea180fb7c505818bde183b8688d6cc3e0b5c1ca409d4e0f3ea86e8d275d9366d27076bc31178f91f23e183f8182ce204e90ae53d9002f838c6de9b2128eb8dd1dff909d19e01ee885a9fe0b964697a374e1c8e5de7e0ca3106a5634c7a0a808af70880421cb7dd0427321407a5136499e1b84583a55fc0207c27ffe087e8faa6e343ea734050af2c38a31b60c30c616dfd981fe68acc68f774edd4f4131a1a5e8fe541a33141ccb6031d82e5468bbd035abebdd553414588deaa45547995cd361103eb7c487562e529c3e337b1622184b2a3ecfa209311459f2899ca8ef6e7cc427d73cb8a4988e3ffcf29e1ff88bee2fed8c8eb63529628405ab035e4c28a74dfe2aef7df40259b005614874660ff8dbe9245b86ebc8945a36d9944c33f5c06768293dea4a9351b092c249b60e054fb0214fedb562ad35d98e2a357f289e7d4d4d392822294e80b6e6afc596d083277f573e58eeb57fa7718ff228ad1a6913f00a0e71408ead1cb092162fb9cfb47d5301cbffec759e626fd48aa713639767336230e3d2113698bae88ea79c6e8368802ee758dee0d34f3a9b722840df1c1ea6b6dd20a1a3649e5335fb65eae95cd8a652dbbf8cbbb44ec9cbf2b5eafdca8357da42dcd5f65047dfe6fc316fc2c36da9c1bf1567774f31bbb8192c35dd9b9e5cd0fece1b55ebbea6113bdb319dc12c9f7473a653ce3ba3bdb003b455582dbf1799a5bc1aa6979c29c325f23433568c44a71de5877337482cdce9df994cf867699293e1733ae89599e90903322dff5d0b3c42a8880a8d6ee2e56181b3f998b946250d5a322a1b0e42259816945471b2920a4e425245b2007f1dc9e6f46e5741d8f042baa936ce2d9905485aa609ee49c9c1d44f0e8e9ddbc52f1f3d8d5d3686fdc9bdfd176c0780a078140c29e183e607d1b619e3f1a4b2f6949a9136454b915820bbf148edc958e928a7186ee87290f07facab9ebe467508b96ab30682e20c592e570d7afa8bf6b1eb0c6d171147589edc227d22d208581a5fe504afef6d31a1e868f32a627a02cbed6e255d0bf46b67decf677ad1e5630d83508d0ce333ba1af39eb6ba70999be595ee681d1128535af366fae02f0f1586de187d8b9106c79c736ed27cdd9199e45b0054f5cb653381a86235faa44f32981385b1f2909ab374d268fb4d1088bd5bd573717a4fe7b8a6c2b3c39f6b8caf13ed38e652bcfbcfa0cdf9cc4654af6205e0563e5cf457232afd5bd99671cb186462a9948eabda45a1e2ffbe99a1e04e7e8768d54b929cf6b83db7636fb4a1e11ecabd9324b85ed1233109d83332826ba9a65a3171b96cbaf896799ab6b8954ae8db415422c7fc62ab0ee0ed2a4bcb07071ed92482cb00350e152e3373196cebdb3c922fd0be888abadfb0049e596ab340990771632357fd60893137d3fda1a4ae3e05bef4791a9b22350f710adf603898f8e94b6669cbda1cf6a31b626ebf5357e85bc965e794703d9dc04cf14076defc730f88305f0eb0895b88c649bc1f4d41fd8746328159b21470667d9bd662f543d3eec74fc3bd3a37f888ccc988c4467d6f99d8d9a7feff524c8ece7a26f7b67239df6d29a9394076beb2713f7d9ccc3effcfff8b455bc0c5bedecf048f1755017d65dbc27df8d581f49b77c91700c333d0092cced44be32bb597f98d8ac2e406a6d141e7a67af0db61835c2df532f179638d5e9fc90b45bb4b5122d174e62e402135f76e0111c6348f4dff6bc8278036264c5671b951fe0ebc1245af7aaa0d63ef48cc115494905c70f9a406330c6157eb3a3db6bec4b01e1c8a7a25ad468add55567497771a0b0acee0ae2f514478e203bbffce4866150863f42e15ee65714e645562eabd30334c501af31ef9a8813ee177bf679d90a098e24eb328c3cedb3aa022d44226fcc180e3d7e15f71496088a450fbaa737dc82dd6af333d5314b9dc6bd7b6e9f1fb49e2c9477efd793c7e849aa76b0e2070d5b3d5812f5ec10771274f54b5bae088dd6937f4c97353c1af78972f586c6d317db7eaefe89841d46ca8a751836cb69cf2a5df8927551a29d6d13f9d23fee3761bcdc53dc9a0dd5748e1df91ea42f6fc26430724e794ac9d5a80e9b5b493385033b9243de7915c069607aefb87f90eb00a3bb62f820a416bb8c821727d846025c7c166593cd688aeb607b21cabf72369cd4697b73132bae82f661ea9794c93e9c519fbac1ae9fa685b87cb283ecace8d742a26a7673772da40bde08426217337fb130c64a94c79bce92a3652eae2bf9af129da2a22a0da686d19306f275d5cb21f068054e2b0cfa9e26971efb755665d9acec0e211a1fcb67c9228353d9e8e7238e7b30638bf645838f19412d7ca1ce0fa214cabdadb7e1e597eae85874714929d5ddfa580afd6591583675e6f1c2997796630b7a9616c8851dc32802b2b5bb5ef3f349df35e4cd09c00a0acb6dd3823ecca70466d474d999648a1cf1d3faeb7c1e521c62976bc019ec7e6b578329c1dd8a844abf6fea21f3a7610cbca6c34f1dbcfc3afbd0ccd35625fa9636a13ff61013954c28722198a18199500ac74f279150897ba98a628e938509c16178a5e6a1e4457fb17d3018a9e71c42199f81ccc8c204c7c46e1d1704e2ff6ac957ab603947c0cb07aec58db04c454741999b76fb91db4444fcff76535c26fb506ae7767bcede72e843405389be61561be0fcb8b55feb2ef0800176e04d0e79b1feadec1ce88f2a6153257f5871a69538a755abd89ec7fffd49e9a5948f9a182c7ae43d6237135b104f1f946d1b9d45308e299f1b5401573e50c861664cda3e97a2d26a598a886a39b6c8acb6526a81baae74e0de7c25b9fa53e5ebec0d59d678a0db88c20f9d9eb398d386b7a35e74f21d57419c5c3982d4448d31ec7e1c7942870f93797bb48faf4d7269406a1fcdd624d8a0b2ed6671e635489526bf7ab7f53a36128bc1c2d8f5f4533736a221650a95fe1121342823f9c73d997923d7d5c1aa8a826f8325fce76984d9a486f92642105a08dc4fac53986f38b0ed2c6e0f06b4cf374b640d4e586fab826cb547be8f19a983c71a899f2187e9c60b0571e542c8c8d3fb58ca62a267ada581be5650dbc8322c9e4dafdabf29eff412fcd6d54363a005be7540692a0af0707628968c8d0245062dcb3d61871d4abdbb043a99bb87f3024b086322715d1c2f2a88cf2e188089f5f8d5bbecf530fc4c3bd09498fd5b7d8483f247e366b135ca83d6f6b24be9e9055ea00af6a9b1fd64deee184565b4b7ced8ff67b418ea0d134fafa71f2cf8436d866cc594c4931a7c2a4b74ea3aaaa6176d59f1cc455a0fe2f9b1dc6c8aef26b331ddde256f61b46d23b50e79e83456db9ca67fe893e3e83140da2f937b85f9a83e6cbd21ccb33cdbff9e1d2fc881076a1b729cd5c6b908da32877c78d756dc6188d5e0b6d9bafd3f077676a83635ff4a680d9a3b1c519f92ad28478b84c4949196ff1f8fd0c07eb287812920a887286b735f18b68885b69f415744186ededa9b9699ba84662a8043cc9d24e7f77479c1d40b3d25a5c870d37b1c5b557ab83fa962363753a273d4fc7d3902802dc56da6de88001c3f1baf55bde265cc3f520755224af2442d5056c95a1dee232c2f264b3d71fc1a45c8466b807b3349d38f53d223d956a605e14b735f2aee3ec1fe639cf80ed7fe4b8d40d0cf94cc2f99af8a85949213eb1f2a46fbf05387540c6678e8c2cf7c92bd43e76c10822a00974075f238d528532c2115d5b05d54721b8b187323f3fb6c6e3f1d7c451e6bf454a122b95781e3830b0e4f2f9aad3e71b30e6867234badd5aa2cf134e129db813d3546217f903193025aeb19b685fe09350f460414bcfc06f85599233881a76b30029005bb20b3b026c136a4cbaf674bcd3e162600a3e812f411acedf9135bb300a0f840dc5dab5fad8e8e7cd9ed019d1e428b3a012c98d9ba501855bbd48ade495ff20bf38d62bf462e0fc25294b7a930e057c6cb62b41d4f1dc1ccf2f0aa7c25723553167ad383389085016fba15efd0c6919fdb86fcc804211076fc2f5807bf4bf35c72b3facc2e47d97ba0632dc98b16330d77db76799d55f4c9d1e605d23df66bd689cdc52643bba7c55a29c88fb54e0f4df2a08a413e39356585577c806b5ef89ee0e887bf0088bc47c7ba09a59efbb88f13494e29de1af049e07619c961d9c1994501701d365f9a15eaefa2c4b69310e2c7fe78c577eb8c2bf3e5197a8e2fb88470d2ddc9ba353098c156b170ed376cab7757f6796a2f9c682b48283ea1a9a09efbe05ac1ccf251b4636fbc92e900eb604e7699c7b04d213ca421788662b2d4223921bc69993903a0d7e4f4326672ca656a0b44eb45fdce501996ad26880b7cee5f86e71a47cf618d6a16d7a1f19e340a5f54a0784ba863011dcb108fa70f70f3d512da9f3bd81d8e3c3131d84f716ac625c566bab0feaf85cc2cf1d2e472d03ae7de9c975e062f6d1c936c56586a1fa3caf31f4fe7c00932026342a84785e80bee8a2627418e729b1f0921322748468f228aac958f73963e7ecefbf1adb7e7d24d40598bdc93eaa25528804c2126346d542416e09d68ca262fd9c28368c1942e601ecbab9814f03a042b8649b8f052a5e78cc03c8848583405a6a3db776b3f4b08d7b176b72c4a05110ff1c42c5bda0188ba5e36156abadb4c0910c3eaa9b505eebe2732dd3ff1fac72f226af17f099b219b66d7c1a32aae95a8b7e8de3528b4be335c3c227f502435f67786861ebc6aad7ba29aff81e17a659e317c924799dc2cf3bd5aa1c5cad842e9df10680ab34e06d9253dee1f692ed2334971206eeb94f0542ed8623addf9e5be37e45f46321669f7a0ef2b16af5f4e745937b90d876ec08bc0113f913c2ea438b759231a08209b748b96e2577d4262b0a8fcb924114bb03300a8c4e87b5589722b6ea5a884161926bcfaef095d76b88936f82797a0d2c249eee8c7a23b071d9aaf4b512ee8d8ea08e325d560a4a688147978e9423190df1cf2459305c8c393fe4584c4ff2b40d4c51e7931c0d2e800ca9e040d7a85b81c79043fad2f331bb40da356c55ac7ec6488d411228003a78ed812e9686a458086aec75abdda1db8dd4d2d27bbbbfee2eaefcb1d92d3ef3e5ca1a1efdd7d97269a49e4cee328c08323053d2d5dec0965ce7da721ca5e58b4d92d4a2d8701d2649b2815ca5e67a5cbe1a6558293dcd885cef3f505bd566d436baf24a2f0a43278143848ba85d83c376aca62b9bda128ce3e22192a2817332dcdd84217aec49354c8ff76a961f2e62551d2a47e0f93c34d23cec1b1a7746e47817b440fe075e36cf4b6bd1a001f767a0925e08f62473b6bc5e198d5a8d0d43e6b5f43f7d03939d762103025b347fcc3b0aa47a1c130d2541a8bb182b9294347928feff23bacd178802e51fa0d1b6327118016c02b41e8d9dd3259a1a8775662f577910c185989270b30346c2613ba08d31421cbdabb0f2c0d47ea4fa2150f225f8129a593fa0707b99b66834addd8004d4d65ce4ab87f20e1f880fa389d030d8d34c827d613f2f724f6b08560bc5820e3fb973bad919cf4ff0200d66d88153b73988f34b8bb9197b82b2f17840d7ba239e335abc0ac0fdff4b6d3483c6752a1d69c47f401567d54c2fb7dbaf0f3ef7517ade9aa2262129a2dee3c65c9ca20b9599b44c4edfb28b3a252a624ec846d5306b960a456138c4c6395a5e931b0"}, {0x88, 0x114, 0x6, "12d959d54beea7127c318a5e7358a600c5d27b82871b34756a347fccbabdfd949bc0c2eb9e3d2840046b921cb148783e58cb14ab23cb1a2143e37f73fda4c2e33a00317330ee5509cdcab9431c4d8c0b4e04a9679b8f0d0b4bef55ff8c7e556bd9a220a405ee1c699008bb16a4be3adbcdd815"}], 0x1158}}], 0x42, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xfffff2bf}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) socketpair(0x1, 0x1, 0x80000001, &(0x7f0000006280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006300)='TIPCv2\x00') r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000006580)={0x4, 0x5f23, 0x80000001, 0x6}, 0x10) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000006540)={&(0x7f00000062c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000006500)={&(0x7f0000006340)={0x174, r7, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8b10}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x42}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xaad}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x98}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000000}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004040}, 0x44811) arch_prctl$ARCH_SET_CPUID(0x1012, 0x7fff) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:18:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:54 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10000080) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:18:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) 05:18:55 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000040)={0xf8}) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000200)) dup(r1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1b9, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='xfrm0\x00', 0x0, 0xce71, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:18:55 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3ff, 0x400) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) dup(r1) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r7, 0xc0245720, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sigaltstack(&(0x7f0000061000/0x3000)=nil, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:18:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xfffffffffffff062) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40011032}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000c1205b578c5272acbde9e2d7b5fce6496a0a27d7406a54815e8f8cde6e3349bf5174d300228647ba601655f10bd1847eaa8fc9308627d0cb7cc8cfab63c8224aa47064d28368a04f192b56755166431a3025a1bf596c301fd1f2e2713cd7fe27d4265defbef04845bcae45d6b803131ba6108554ff74fe71ed539e51803748fbe9685afcd76a32655a", @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbdf25020000000c000400bf000000000000000c00080080000000000000000c00078008000100", @ANYRES32=r2, @ANYBLOB="f7dcbed36c183db5a2f3e91266a3c3e85d7508be8efa48e4bb2ff88527d11a51bf6efd6811c82863973835a095c2cdb5d53081ed70fccc04a64f699628088fef3b1523b9655ef2e11374ae6375ab4cacdd366b5811fe7eb5d5fea763783835e098fa330953b0151d9fa42ffbd57cd711cd36eebb0cf13d583d5cb3359ae668866a6a67d45951795a4536ca308b9ad6"], 0x38}, 0x1, 0x0, 0x0, 0x2000c004}, 0x37acaa4314e22f2d) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="640f38f974aff266b809008ed866baf80cb8603ed985ef66bafc0cedc4e1f162760bf30fc7708ac4e15d73f9eab96e0300000f32d9d8c4e1f9e6f1b9bd0b00000f32", 0x42}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x800) 05:18:58 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:58 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000001c0)={0x5, [0x1, 0x7, 0x6f, 0x1, 0x6]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) semop(0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000002c0), 0x1) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, r5, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x14}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffb}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffe}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000c005}, 0x2804c880) 05:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000240)={0x9e0000, 0x700d, 0xdc15, r3, 0x0, &(0x7f0000000200)={0x980919, 0x2, [], @p_u16=&(0x7f0000000180)=0x27c}}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r8], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r8, 0x95, 0x0, 0x2}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r9, 0x4}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:18:58 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000140)="2e0fc22dd90f221366b8010000000f01c1660feb33baf80c66b827e4628666efbafc0cec66b9800000c00f326635004000000f302e660fee110376f00f221766b80500000066b9f10000000f01d9", 0x4e}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0xe583, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4b6, 0x6200) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x60, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r10}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0x4044080) r11 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 05:18:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000061000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:18:59 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f00005bc000/0x4000)=nil, 0x4000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa00, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0xff, 0x18, [0xffff8001, 0x9, 0x2, 0x6, 0xf6e, 0x1]}) pipe(&(0x7f0000000300)) 05:18:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x10000b, 0x800, 0x8, 0x0, 0x1, 0x80}, 0x40) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:18:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 482.477662][ C0] sd 0:0:1:0: [sg0] tag#7718 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.488364][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB: Test Unit Ready [ 482.495195][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.505109][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.515085][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.525020][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.534971][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.544906][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.554775][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.564649][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.574517][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.584384][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.594248][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.604141][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.614007][ C0] sd 0:0:1:0: [sg0] tag#7718 CDB[c0]: 00 00 00 00 00 00 00 00 05:18:59 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc8, 0x3ed, 0x400, 0x70bd26, 0x25dfdbfb, "c9cd6331e9181794eaeddbd36ba43ab8163629ce725fbe6acfd34a12d9960be3c1e734df983c34af2323df52140a9dfec9cf4d7b85fa836d1a1c8304e8d210beebef10c9b5d6e4cdaf6119f0cf1827ca108cfdcb3dc77d773973d04979343afc74ee1c50a41a28a77aebb430781f0d7f861617b07ca80da953a2fb4269a2c89f8dc86ae1a8d0b406dc6117f7bf35b3c3130407c7115374c9129c8a1627022411690c3c25ba727fd4e98b51bd5f1d3f890cdefb48f3ccd89b", ["", "", "", ""]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000300)) [ 482.710169][T11508] IPVS: ftp: loaded support on port[0] = 21 05:18:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:00 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)=""/207, &(0x7f0000000100)=0xcf) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) pipe(&(0x7f0000000300)) 05:19:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x990000, 0x7f, 0x5, r2, 0x0, &(0x7f0000000180)={0x9c0904, 0x2, [], @p_u8=&(0x7f0000000140)=0x1d}}) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000240)={0x0, 0x7, 0x2}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000006e000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000340)="0f0017ba610066ed66b9e70900000f3236660f38820266b9d50a00000f32baf80c66b8d0cf948d66efbafc0c66ed66b8350c00000f23d80f21f86635c00000400f23f80f001aba4200b00065640f01c366b90d0b00000f32"}], 0x1, 0x3, 0x0, 0x2d) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000051000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="ea94c8aa383700a726672e2e0fc39937c2c4c1b9fe7700650f073e660fc73666baf80cb86a9c1e82ef66bafc0cecf30fc7720036f36d0f0137", 0x39}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 483.358035][ C1] sd 0:0:1:0: [sg0] tag#7719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.368900][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB: Test Unit Ready [ 483.375815][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.385793][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.395749][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.405705][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.415628][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.425576][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.435639][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.445621][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.455519][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.465409][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.475337][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.485250][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.495219][ C1] sd 0:0:1:0: [sg0] tag#7719 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.517574][T11552] IPVS: ftp: loaded support on port[0] = 21 05:19:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:00 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 05:19:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r9, r7, &(0x7f000007a000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x7800, 0x7, 0x65b, 0x4, {{0x7, 0x4, 0x0, 0x4, 0x1c, 0x67, 0x0, 0x5, 0x29, 0x0, @dev, @rand_addr=0x64010100, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@getqdisc={0x38, 0x26, 0x2, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x8}, {0x7, 0xd}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xb0, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1d70863eef7930d0}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:19:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:01 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000040)={0x0, 0xffffffff, 0xed, 0x0, 0x2}) 05:19:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x10000b, 0x800, 0x8, 0x0, 0x1, 0x80}, 0x40) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x14482, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 484.392123][T11604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 484.477408][ C0] sd 0:0:1:0: [sg0] tag#7720 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.488071][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB: Test Unit Ready [ 484.494862][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.504778][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.514725][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.524652][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.534529][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.544427][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.554287][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.564190][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.574062][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.583914][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.593770][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.603662][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.613570][ C0] sd 0:0:1:0: [sg0] tag#7720 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.746607][T11614] IPVS: ftp: loaded support on port[0] = 21 [ 484.782806][T11617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xa72, 0x410081) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000002c0)="48b8b8569c3928c90f630f23c80f21f8350800e0000f23f8b9800000c00f3235001000000f30d95374b9800000c00f3235002000000f3066650f32c74424001a010000c744240256390000ff1c2466450f38817d000f30642e6536f30f09c4e2350d4f5b", 0x79}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$TCSETX(r2, 0x5433, &(0x7f0000000380)={0x8, 0x981, [0x1000, 0xffff, 0x81, 0x8, 0x8bfc], 0x7f}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r6) r7 = accept4(r6, &(0x7f0000000140)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000240)=0x10001, 0x4) 05:19:02 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9c0000, 0xffff, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b090e, 0x3, [], @value=0xfffff2cf}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x44, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990902, 0x2, [], @ptr=0x7}}) write$UHID_INPUT2(r2, &(0x7f0000000280)={0xc, {0xa4, "92dfe3525a3e2b2e82b9924e96df613013682cabc965e9bf1f6f06e57c4b512518d61f2f58c3db656638e9081c602b1c4e0ffc9b9e33616b71697cbc5b9035e49eb12cf710db9725a2acee31aed075bcea56102bfa7a44e94e4f0d9935f9896622206ffd83e65ee21c7ebebc6852d99f6909115d69df5174328f610860b2fad3dccec845c8708cd43c9c21f96dac771d140b15d16bd0239f18a4b25b4c96bd2d1c6f9d99"}}, 0xaa) setxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x7, 0x8001}]}, 0xc, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x10280, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x284, r4, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xdc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4f, 0x5, "915e6453b1c4e3872891da19e701f92d18d942f444d0bc1ed187024e6ae527c50421f0cb8444c8e47a1f89278f97076bd35153f3421ed05096f7af94f0b4bef423e5257394105da30997e2"}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'security.capability\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'security.capability\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf2}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0x130, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x71, 0x5, "afc2931acd7f17b0b0c815cb138f49f7dceb6ceef888b321b3e41684130be395f8b1ceab0a914cf2ea17f83ea3272a62155284af3fb7faea0fc0c08fb5e64361bf12fd03982b081207be7ae1dc7f72176e22c68a4e6d6766647f7d4d5370ce86da8ba4b4cec9f76ada4da76d26"}, @ETHTOOL_A_BITSET_VALUE={0xac, 0x4, "56b958b358dbb13fc4ba90c11887df0579d95f642818d6ea78893d1202bfd896a0a0ab14d6b0a22719c05e4cf288cddf2ef08c43ce3e1de54a83bd862cb84558eb109a60a88e39a50e00b75bbd440ae577cfee282fb0464ab274c6278b74021568fec029117ba8f01abd10811f7ab86eb0eb1e3cb9cc74080cdd062b20b483fa9f2ac7d6cb263c56292807d68cce11e9d7593eaefae928a9557dc26cbca76db8f02e209d770dff50"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}]}, 0x284}, 0x1, 0x0, 0x0, 0x4801}, 0x24008011) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x101) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000800)=[@in6={0xa, 0x4e20, 0xb3, @empty, 0x4}], 0x1c) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000008c0)={@private0, 0x0}, &(0x7f0000000900)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000c80)={0x0, @dev}, &(0x7f0000000cc0)=0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000e00)={'ip6gre0\x00', &(0x7f0000000d80)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x7a, 0x2, 0x5, @private1, @local, 0x700, 0x700, 0xffffffc0, 0xfffffffa}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e80)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000f40)={'syztnl2\x00', &(0x7f0000000ec0)={'syztnl1\x00', 0x0, 0x29, 0xff, 0x80, 0x3, 0xa, @local, @local, 0x8000, 0x7, 0x80, 0x1}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001300)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000f80)={0x30c, r5, 0x400, 0x70bd26, 0x1, {}, [{{0x8, 0x1, r1}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}]}}]}, 0x30c}, 0x1, 0x0, 0x0, 0x6000a000}, 0x4044100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x1f, 0xfa, 0x6, 0xff, 0x2, 0x5, 0xfffff106, 0x38f, 0x38, 0x39d, 0x800, 0xffa1, 0x20, 0x2, 0x100, 0x8, 0x1f}, [{0x60000000, 0x9, 0x80, 0xcf3, 0x5, 0x9, 0xa232, 0x8}, {0x3, 0x3, 0x0, 0x80, 0x0, 0xbed, 0x0, 0x80}], "28e895683542e75bc4d2692173bded8af8e4c7be40eebfffe26cf0db7eb5da82a5e8d13a19e7398c345c8e53be0e370973d0aeff62870ec78495edcdc168f2a60d60ff5fa41007c6e290cd81f0e6fae66eaff0f64f07ceed451676785db6e33aab358530a3731f69e0e417b6e4e75b6a4ee8dca0aa18392da57364fb79c4ee1d9f8512c8e94e6e8431c13131c5", [[], [], [], [], []]}, 0x605) 05:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000f8ffffffffffffff00", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x3}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x30}}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x20, @private0, 0x7fffffff}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="690625ccaf49e30af52c4f68a7b811f77e5570431dbe44824801f78f5a14e38359f88c8deb6cc49bc86850ff249b20b7914654176d57594d75cfca9c10e64b61b514d9830aa140d627a3c6ba670d42b99ceaaab09264cce6be02e4c0893ca9a66759da786841f697b6bb108e80c2dd2e1d17ef232eb035c090", 0x79}, {&(0x7f0000000200)="72f5598b25aba7003f5d2c9c36f3be53bde6b8f67834dcf122403c58", 0x1c}], 0x2, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x15}, r5}}}], 0x28}}], 0x1, 0x80) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDR(r8, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="021b01000000a82c00000000000001fe800000000000000071aa916aa9e9b9aaab6ea0000000004000bbff00000000000075ba7723000000"], 0x38) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:19:02 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000d88892f290b29f4e08413cac2c5a717f0100000000000000014100000018002900000000000000206574683a767863616e310000fd8fceb92ed93e0b3e2a920984956fc48c85b2657a7a3eab9a4badcc47efa983781a400f5fa88ff8fc6f521e4f43d814"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x0, 0x70bd25, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x2040}, 0x40) 05:19:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x111002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="c4c1bac2f900660f3881a302000000c4e17de77f00c4e2ad063266baf80cb8dd63a286ef66bafc0cecc4e3c16d8adf04031815360f236c66baf80cb8f0b00188ef66bafc0c66b86bb166efc4e27917a381f40000f30f2c08", 0x58}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:02 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket(0x8, 0x8000000000000003, 0x8) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x10, r0, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000000)="47dde1c744240062000000c74424029d000000c7442406000000000f011c2447f43e36f20f320f01f2b805000000b969f3f7f70f01c1d8da450f01cbb805000000b9000000000f01d966b83e018ed0", 0x4f}], 0x1, 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 486.254536][ T1506] tipc: TX() has been purged, node left! 05:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x2, r2, 0x0) 05:19:03 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket(0x22, 0x5, 0xb9) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x9, &(0x7f0000be6000/0x3000)=nil, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:19:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x11, 0x5, 0x4a6, 0x4, @dev={0xfe, 0x80, [], 0x33}, @loopback, 0x1, 0x8, 0x0, 0x8}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 487.506752][T11712] IPVS: ftp: loaded support on port[0] = 21 [ 488.117708][T11712] chnl_net:caif_netlink_parms(): no params data found [ 488.393436][T11712] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.400913][T11712] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.436784][T11712] device bridge_slave_0 entered promiscuous mode [ 488.463126][T11712] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.470370][T11712] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.480397][T11712] device bridge_slave_1 entered promiscuous mode [ 488.581050][T11712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 488.618826][T11712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.767675][T11712] team0: Port device team_slave_0 added [ 488.797875][T11712] team0: Port device team_slave_1 added [ 488.872937][T11712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.879981][T11712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.906170][T11712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 488.984643][T11712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 488.991798][T11712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 489.018419][T11712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.230734][T11712] device hsr_slave_0 entered promiscuous mode [ 489.283050][T11712] device hsr_slave_1 entered promiscuous mode [ 489.322277][T11712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 489.329893][T11712] Cannot create hsr debugfs directory [ 489.626345][T11712] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 489.692894][T11712] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 489.770918][T11712] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 489.850888][T11712] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 490.147445][T11712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 490.179907][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 490.190306][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 490.221202][T11712] 8021q: adding VLAN 0 to HW filter on device team0 [ 490.244395][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 490.255314][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 490.264889][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.272195][ T8700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 490.333442][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 490.343020][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 490.353259][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 490.364871][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.372157][ T8700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 490.381198][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 490.392595][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 490.447991][T11712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 490.459121][T11712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 490.501445][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 490.513230][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 490.524002][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 490.534973][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 490.545715][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 490.555837][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 490.567193][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 490.577226][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 490.616051][T11712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 490.692135][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 490.702369][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 490.711758][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 490.719650][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.727641][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 490.738099][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 490.748588][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 490.758681][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 490.789587][T11712] device veth0_vlan entered promiscuous mode [ 490.821284][T11712] device veth1_vlan entered promiscuous mode [ 490.868730][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 490.878564][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 490.888615][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 490.902497][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 490.947482][T11712] device veth0_macvtap entered promiscuous mode [ 490.971225][T11712] device veth1_macvtap entered promiscuous mode [ 490.984098][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.997039][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 491.008415][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 491.048138][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 491.138062][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.149349][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.159761][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.171734][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.181853][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.192548][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.202831][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.213798][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.223965][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.234977][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.250438][T11712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.277819][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 491.289150][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 491.320568][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.331479][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.343292][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.354018][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.364128][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.375118][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.385579][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.396336][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.406640][T11712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.417363][T11712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.433136][T11712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 491.446852][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 491.458056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xd, 0x0, 0x4) 05:19:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xc8}, 0x1c) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22a31b00000028925aa80020007b00090080000efffeffe809000000ff0000f03ac710c8020000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:19:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:08 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$get_persistent(0x16, r7, r9) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=@newsa={0x100, 0x10, 0x100, 0x70bd2c, 0x25dfdbff, {{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4e23, 0x8001, 0x4e22, 0x6, 0xa, 0x20, 0xa0, 0x87, 0x0, r7}, {@in6=@mcast1, 0x4d2, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x5, 0x1, 0x9, 0x1, 0x2, 0x7, 0x7, 0xb57}, {0x1, 0xb6, 0x5, 0xf5}, {0xfffffffb, 0x200, 0x8}, 0x70bd29, 0x0, 0x2, 0x2, 0x4, 0x40}, [@replay_thresh={0x8, 0xb, 0x400}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000000300)) 05:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0xe602, 0x4, 0x80, 0x8, 0x92, 0x7e8, 0x10001, 0x3ff, 0x7, 0x8, 0x100000001, 0x2, 0x8, 0x0, 0x9], 0x2, 0x20000}) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000000)={0x3, 0x0, {0x0, 0x0, 0x1, 0x2, 0x1}, 0xa9}) 05:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'virt_wifi0\x00'}]}, 0x4c}}, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x181000) writev(r7, &(0x7f0000000540)=[{&(0x7f0000000180)="f4a4be29b24dc1670217317d0dee14fe5348a6cc537eb30b3c851f8817280b236cbe688fdd06042040a11a", 0x2b}, {&(0x7f00000002c0)="e9068202b82a9621fb12cecbf077e617eb7da2149e97f1b08c17bca4b35e6dff0a2d743a85ffa06d3bf1f0a5a138b596fbae3f2e6f92440a3d44164b94839e739968274ca5cc146be4e1f8d3a42cc6b993b48679302656887bce38773f9ece2a59b479f8548b77fb3c44edc1c18855d9bc2aaf11f56bb4b2f38ab45d16409bda185fb3f762894132adfa26838660c8678eb8ec89d3ed9333b0590ef4d0337c77805b93448d450c6aac1768dc08441863e3193b8334a43d47b7431eaffef91669b608f77d15d06e5888845f6fc77aa390ba7fdfee398f", 0xd6}], 0x2) pipe(&(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x3, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:19:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x204401, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x4, 0x301, 0x0, 0x0, {0xa9d0b6d68b5b0692, 0x0, 0x1}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3c4a0}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$midi(r6, &(0x7f0000000340)="8b200a265ba5d89229558c4821669f3e7701e62c0a418f3560501a33340069d57c2ad0e37c529e79ba85266a1f44e2fc16bd151ddd8af7f17bf763df036ad39869234a965b0774f67498724bcbb3108efd18ce708ae30d8415b923f92a707f0a1442fdb11857aa89485da0b77c32715b2e73692071f7824bc3a69c24b5c8caad884a94977f2b94da6f5dbc666db1bbe3be8bdc3b0e261b632caccbad536ec954ac823fd596d387f920a9b9247f58fce09cc637d643e6ac1d392edb3217bd633baeb8cceaa2931d5efb971889447e75afa988f8df599931aca1949e3e2c86225a4c1c999153366892b8f04a6075154b9950dcf5ed87d8f510854a2a13a4ef465fcb747c77af24d92e6d69b83541aad20a09ffbf64f2b111afb9d300251a51e11a2fc81e723e39fe142e47cfa0d508bfb2902382841956ed40784a5dee0dcdd8ca600160df168c51c9f0067ea6385906a04b3663c9e9dd758cc9e21ee6363bd4b629414742805d93e24a18bb01a57b6299f864e875f5a7e8a2dbfcbd945bcbf5bc2f1859a82bc6823bae0f5e0fc213a635e03a69f78e06eeb0aa0b1d27f7147585f41273f716f21587be964a382a1088da6b3930a05f1a282faa3d348f245958042a8fe5da16e51f09212dc3c2ef8c30cfefe5534a7d7bf7db159334a259c6e2bf4c4de62a8364f218e5df1cd7d1e2ddd5d646be3cff459311a086ee037413c8c61cd193df1296a83006ca4e9754f317bc837742c21b33f786ed9db07e99692736c607a2d01dc2ce881542e331177fba4c58761cceee1aa17392142c722d41924eb92b8969047a1a1842e1c0dfaf76f6ac738b0fd1c16507f23fa6188dbb733f91c1555cbf6ec26f9fe1552b404dd5794cb7106e51840f92f333644bef010e50dec3c84765c89420a2280167ddd83ec80b7a4435363322b8fd3312ef617995ac0f592bd1c4fe02fd62491c56e8da07a2739dc283feda24762b40e19074a9aa1a9d1c68eb49f709a3718d4bf4b1c195b4877893af57d29831e2b0be51788ab939b919847cd27512556639d2faa25314a9a14a2888f4519ec81ec4b18d6f459a378a57161c550f873fb4ba5aab6d5b70f4648d54a7d6c6bfb3e25fe1fc6554b72fc5754f61e4563991f21d0627f5fd0f18d1bfbfe7fb6a4e6e6f1cb38110b839da0669f107700457ad5964dd75a28778dbe22baf181041f98a9f636cf464cff5d6c221f003bff59b93745bf7db5a388d7e489180b94e7180712873e27b45912fefa815d582ad8b8223c13b020521f8c1c0e101464c61bcb5d499ed85f075aab108280dda234cc384eca904b1b827bb8036f746bdf4bba2748ec64567038d23afbeccb5e405045b6e07c044fce235f00b43120205dde0f0e0ac7f6d4bdf507cb752e39fd13cdb1d54d4dff20fce138c31ef19f4837c0ad964c2007156faf2b6c99a9eb4be209fe6672586b50eeab780ce75a2c488b77b7038b7e9f1efead0c7b4751ef3722fbebce6c8d50f22a3ecf184861fabc899df604d15a78652a880bbdfce651ea5ea6b605c66544f388b52f2960fb04c272e07b598684ee052e0e9b54f3ff8b3be8f2ba7ea29906ab1034857e6b2593963b21ef3ec2181120c7575c35fc345503351d6103f08866b571392c54c7b481e31a470c72cf5b6d6677432628a0f7a0c8ab050dbd6ce177aad649feba15d7cb31dace5b1ca762c4f1d3f739bfa12f84da27c637d1213701c70a751629dfc75dc24358913ee613a2590ebe44340ea07db496aa6751083d481d528b88f44c2cd28d4086ffed65207f1e27147a938414944c5477b0dd6c70b1cc83ed4f9593d376038bdfac45d926667458393619a6c910aafd1af8514a94435e6a0ac657c3bedb2a3c90157edc97993619b2ea62a3ea0a3279a0ff1b5b44e7a81f4fc956581198ea79a3b09287b2a06dca8d1ed2a2167c7687c3e8ff44c23a88cc03c59aab4cc4c5b9455ea5bcc8872671758ff87ac27a89b48085884df3e8739017384dc308305382fbb257faf253aed67cccc9f52e43a26a2a8c8748659934b0afcab3e6d3a29259bf24a667631846e123495c1637e6cb7dda181453fd2232b7777011943a37806f0eee4ee3b865397b539805245114b5ed1c10b37b09d3d2ab1e4a50421eb4d27ab265b4aa97059724ad369986cd0a74c20cbf3eb7f57b9aa0a2cc8e03087063981eaef9c9d0c7320556184b825f21c653c1969cb1ed762497a739ea5ad6e97e890c18f3193179014371c63b860dabeee7ee7562bcdbb88617528609644322320327473b4b525a47473abc62f0335d8ae4780a22fae3039f093289f62cce5ef7fe4ec7746de3d12925c87f0cec8a83f7b1a513cb330dcab165308dd86a657f0427aa8566d2c669030b9bd5253424f28efa38f178cd4fe5ec5405a62db509f0c682d584030c266ac7335bf4cea3621f9b85042dc74f7e0e388b66a1a481a9ce21ed5d08ea2c651de99a03bd7c55f94d7c9dd012eed75a7dd67297a85fc9b6443efcf98ed01ed8705b15d146fb57e2d76fd7887fd2961241ebe123574c71420ee5432d2956917cf74f81da527dad87d29839dfffc020db97c1b71b8ff802d021652ee4f07ca0644674e2ebdb488ac88b8018e05d2130515ecb8ccc660268589afc65d7dbea933be9dfaa91f61a1df88f86a9b3f4b3bc0d2eee2496d040367636e95a90bde35961575bd83f5c30cf4d795c12e6a00208b1324b23ec2042bbb7a4b097d723e052cc43d4744fa331b264a7f8b526c5e0abba6e7852d4e22d46cd0f7c22aadb793b7dadb07962e848343170888a7bc4c8d536bf36cb08e6a00b7837d8d0e3b9da9fd6948fae0b6f1c66fc3382a272e556ee14e8adf0c2517074864cd07850381dd12af944533f619d8e1d58ae598980c735b81d30fae0953dcf0a85312f0c2ed735ae59231f2a7f7d84580d7ccf5b317d43b3bfaec6f1fbf6b7e51841a7181ed378960513255f20b45927961e713fa87b868436e1932d3c1d574fab06328ea4f7c835f87378b365ecdf62dd5cf9250683e00ec69a72772009128e5c279558adce84733f24444cd252af683c9aaae12d7fd0cf95fef30229a717a8bc02683be9b94381b275bcfa17a64067a69caf0d39e0bc0b526b36fa490774d496ab1ffc52013305f1b5b30f47e260a457f3e43cddd66c3f0ca6e2f369051693396ec751e032acb66fd4ff4a05d32a9f6fe98de4aeece85a87f9c03bd3c981d5f05b2d27d9b81d4727f449c5f785a57705370969c8f55dc7174d49f96d16a77ed3eb83dd9c8cfda07f508cffaf489fee961a354cc37e4543e6d499b0def1175279fac9c8456dd261ad59b2746e41e00561a621b9f6e63df67c77bacdaeea6a9d569318000fb743f6df5cc2ea1894003ebf829ea2513b1a0a21e996c00fd73ede58108a227ba7f0d75e5874d4f4cd90f52695f78518de9a2c34f64fd434e532c0cd5b7fab6ddde4173478dade4aa46f9328d4f2b56d1a1a924d4f42130c700edb541c647af7cd1ca5eafd0d2d0466f0045b405f14a01e1e51e4265c935f7e58978db294a2102737b38ad4d64f3428529fff4c556763f8e3eef193c12f8cc19adf5ff7b0a1d501b92c3f0c49636d863e29dea571f30875628bcf7ac93bf33e52b4e337e1e4e30462fb7780b02241a15817f76e5758a671c3acd74a59739fbab0c7c7770def276344e9d394dff8dd35fd5ad52c6dbf2f2372cb0f9e1c03f4e2d82cd5da0659c7d811273acfa71c6b3cf7b34bb02c98d7457f5127da3d5817e79e956fde8ecd7996e9633d3114063d843f3c4b177bcb9fcf6bb086254a60cbacb2a936ddae066891649f4f6a4560888e0cd8df4e9b1816e4621b08d7a616fba1f41aa95b5397bd35401305b5f2b80fdbe2dc385d317b0ed7dbe3306d642d3626f55c3be098fce334814d8638732ee5fed685222893c221f0e6cda28de70fe64bc11ea257883f20a77aa654be8de8c5cd29316bff04fa82811d1b8775f6827ae25ac4c4fea1d3f44b8b6431828a011e53e2aaa8d764bfbb4f337fa26a84193768448186cec0478b53282381d6846f46ca4a10b1455bbcdc0fcddcd393c0b3c25f1bedb5f24437673c7a9abf596413999a69ed63ef43cf5f259f287484c9143302abdbaedf9db915c4f5eea1a4c9dc90b7d624afa52b523bceeac047c6f1e30754d6b93714efb1297221090a4899b8a2abb2145f5887a4fc9687e116fa37f44ae32b536be74e9adf6aeb4167cbb1ceaafbd0b39d480db4d2d74f71fc9c86028f4eba4afcb27fbd130fbf2a3ba53258eac71c1bf22375b1cb7d60c643c60cb81418cfa3e0a1c401a006082b467d5c21a455eee9f3951ce5494b49c7e5a6d19a68d4a88d4dd079fcb7af36f81884a30ae96af6b605240341e212ad6f9a8e15d98f76fb605d4d8984e6e302ce5488a9b8319a0833cdec2624307f3229b742f60120d1a99a1871e730be953c0cd91cf73e3a0078ea9337f55cbcd9c84a1588956751ec4f4d1545c436c3c21116a924b71ab58b2a9339f628342ad961dd390b185987418f9d9bad9452b570a8be6517cfcf18f4afabd594c40ed4ac3d30a7164c9eab7ad887fe55b25f8d0dcdc2b0ce06a32142a67703987015e04ebc031ba513d9b6399140821c05875bbc3a7ca310a2c386ce8af562688e0f7c7eb0455f8605fe05ad6042e99039de53301ca0209936854610f19ef27bc9eaf602210102ec8447d3a8608845473cda2a996e4f8de85ed1765ba0d0da8f4b88d4838267558ca1d921eec722a6ae10f686735023a80dbd0bd8660c2d98f11fab75ddb0a54c3b889ff3f2b8aa9b561b56dbbb1596d8453bcbde5a1305992d6c79b1cba0b372cfaf622094c54dd9351bf9a8383e09cc9f89b3bb3496f8248a057f860731c3812d3dfe82fa0cb1620a4db39752fce3b3bd6a6f23c16230d2f75a6062734d7c4235db921e24e265ae29dc2b4b5f46fc9a1b39d63905583c67422501751c26424789d239b5dd1e4546a14195dad63d6db7d571b4818c6e30e5bd6e3146368c724394f3ba186d77b20a4219b781ad87ba8de93eb8a9c7c1bfab71452674eb21239a588d717861745d8631169945d14398dcb4bb3f43b45bfdc0430c1fa16a0b6aec03eaee1020969d935a3c5e8893bdce1c97e59c903dfab9461c6fec63e739a3f9a4b5d1249819eccf5cf2cfb18df8f722986d3ce5d2ecac4fb84b64a215730b4da9df949076e750e6132a2418e8c3c94815ca98dd174ada61ec870e0c45a7d897e279192aa6a4e445ae1efc6288c5964c3ad56f888b3ddaad982e8e22d97cb436a9ce8b30cd6b8ab2ca2818f59e70169949641592971f859da38688f503995c752f728bc288427d822b78f8d39632df670e9487b4d070584b7ed57c6f4cb36668c03f0906111a09ee8a0023b1fef4f19a13640caec8195d56de50fe53ceee2ed0da87ea33724fb0056dd0c23442add1e190fbbec41ee887f6065706e801d46f3df09e6178d4f4ee19d5da57dbebe6be7b9ed771bcab2608f61169a8dd38d90d542295fb49f080e4598ffab32c80875a3d2039fbf216370c689947f8d1d28efbe3b6e030d5466b31f38c9265fe0064f0e3ac8b55e04157b1d0219bfea7ab501945f9eefc77a439f18882d30d716c794fd654ee517f26c43de5655994ca132e11d1c4cad9623125d920b8ef0a39486044f962759ce543d2f4a81f33e9d4a651f2e638ab94aa67e4e8baa99d2ec1330d65fc0ed32dc0598076f797aafef01569b40ca4fd1781c191d25289227cdf6c306713c32f52ca7851ed0", 0x1000) 05:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000005a000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000039000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b8010000000f01d965660f0fb8e70000001c65460f08b805000000b99d70ce2e0f01d9c4837d04e177c402fd17de440f20c03503000000440f22c066ba6100edc483b55d68020066baf80cb8b566c587ef66bafc0cb02bee", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}, 0x1, 0x4c000000}, 0x0) 05:19:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:10 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) 05:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x3, 0x7fffffff, 0x1, 0x7f, 0x5, 0x4, 0xf, 0xd}}) 05:19:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) write$binfmt_misc(r1, 0x0, 0x4240a2a0) rt_sigprocmask(0x0, &(0x7f0000000140)={[0xffffffffffffffff]}, 0x0, 0x8) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x6a) sendto$inet(r0, &(0x7f00000002c0)="01", 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1}}], 0x1, 0x8061, 0x0) 05:19:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x84) 05:19:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000071000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 05:19:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xb) ioctl$TUNSETPERSIST(r0, 0x54e3, 0x0) [ 494.590472][T12039] libceph: resolve '0' (ret=-3): failed [ 494.596414][T12039] libceph: Failed to parse monitor IPs: -3 [ 494.640330][T12042] libceph: resolve '0' (ret=-3): failed [ 494.646456][T12042] libceph: Failed to parse monitor IPs: -3 05:19:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 05:19:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x4, &(0x7f0000ffb000/0x3000)=nil, 0x2) [ 494.804897][T12048] tap0: tun_chr_ioctl cmd 21731 05:19:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x48000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 495.125717][T12069] QAT: Invalid ioctl 05:19:12 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 495.288399][T12069] QAT: Invalid ioctl 05:19:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) shutdown(r0, 0x2) 05:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 05:19:12 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1f00000018001f5fb9409b0d1b849ac00200a5780200060600000000430008", 0x1f, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 05:19:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) shutdown(r0, 0x2) [ 496.030349][T12101] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x10, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000200)={'ip6gre0\x00', r7, 0x29, 0x3, 0x0, 0x7c5510bc, 0x4, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x40, 0x1, 0x1, 0x3ff}}) fcntl$getownex(r5, 0x10, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000051000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66b8ac008ec04a0fc75c4a0066b833010f00d8460f691e440f20c0350d000000440f22c00f0765440f2edeb9800000c00f3235004000000f30460f01cbc441fd51820d000000", 0x46}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:19:13 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) shutdown(r0, 0x2) 05:19:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40eb01, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x505480, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r3 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r3, 0x0, 0x14, 0xffffffffffffffff, 0x3) 05:19:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x126ee, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000076000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f00000003c0)="66baf80cb870ac728fef66bafc0c66ed66baf80cb8fd77ea80ef66bafc0cec66b894008ee0440f01c3c4627d1c03430f21a766b84d000f00d04180b9dc00000002660f32c744240035010000c744240200000000ff1c24", 0x57}], 0x1, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) dup3(r5, r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r6 = gettid() tkill(r6, 0x1004000000016) r7 = getpgrp(r6) ptrace$peekuser(0x3, r7, 0x1) clone3(&(0x7f0000000300)={0xca09d88d1f1fd1cf, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), {0x11}, &(0x7f0000000200)=""/38, 0x26, &(0x7f0000000240)=""/58, &(0x7f00000002c0)=[r6, 0x0, r7], 0x3}, 0x58) 05:19:13 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) shutdown(r0, 0x2) 05:19:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r4) r5 = accept(r4, 0x0, &(0x7f0000000000)) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000140)=0x8) 05:19:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454dc, &(0x7f0000000140)) 05:19:15 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x9, @multicast1}]}}}]}, 0x38}}, 0x0) 05:19:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4c}}, 0x0) 05:19:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f08b9960b0000b8d8930000ba000000000f300f6a16b94e080000b8cc19fca6ba000000000f3066b8e2008ee066baf80cb832cc7c83ef66bafc0c66edc4c1fb108300000000f264f0806dfe71f30fb81f", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0x7ffa}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r7, 0x4, 0xff, 0xc5, 0x9, 0x5, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x700, 0x80, 0x0, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000180)={'wg2\x00', r9}) [ 499.013162][T12156] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 499.281515][T12162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 05:19:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 499.512100][T12169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4c}}, 0x0) 05:19:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101100, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000180)={0x80, 0xdab9, 0x6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@ipv4={[], [], @remote}, 0x4e22, 0x7fff, 0x4e20, 0x2, 0xa, 0x80, 0x0, 0x6, r7, r9}, {0xffffffffffffff25, 0x6e, 0x8, 0x4, 0x9, 0x100, 0xd, 0x10000}, {0xb077, 0x784c, 0x1f, 0x72f}, 0x7, 0x6e6bb8, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0xff}, 0xa, @in6=@loopback, 0x0, 0x1, 0x1, 0x1, 0x200, 0x401, 0x100}}, 0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4c}}, 0x0) 05:19:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) [ 500.401511][T12194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x82000000, 0x0, 0xff, 0x1}, 0x20) [ 500.612577][T12210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000140)="0f350f30baf80c66b8d50c118466efbafc0cb000ee64824509810f0f8cd400a7bad104ecf2660f0f8b11988e2e67d0a30b800000baf80c66b894b5bb8466efbafc0cb08cee3e336ce8", 0x49}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4c}}, 0x0) 05:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@routing={0x89, 0xe, 0x0, 0xb8, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010101}]}, 0x78) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) r2 = dup2(r0, r1) write$P9_RSTATu(r2, 0x0, 0x0) 05:19:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000044000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="473423f2af66aa7e0cb8e8ff8d82ef66bafc0cb8c90c0000ef0f72e092b9800000c00f3235004000003130b8010000000f01d9470fc71bb9800000c00f3235001000000f30c744240041000000c7442402d2afb89fff2c24450f07", 0x5b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:18 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x8fd394a9186e3967) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r3, 0x8fd394a9186e3965) 05:19:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 05:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="dbf20f01c3bad10466edf30f1efc66f20f2a3926656536f30f09f30f090f184edd0fc7ac9545650f01d1", 0x2a}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_IOCTL(r6, &(0x7f0000000140)={0x20, 0xffffffffffffffda, 0x7, {0x2, 0x0, 0x1, 0xff}}, 0x20) 05:19:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:19 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x5}, {0x1, 0x2}, {}, {}, {0x1, 0x3}, {0x0, 0x80000000}], [], 0x200}) 05:19:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x100, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:19:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r6, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, r6, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80202, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 05:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) epoll_create(0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x1fd, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() tkill(r5, 0x1004000000016) syz_open_procfs(r5, &(0x7f0000000040)='sessionid\x00') 05:19:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000340)={0x41}, 0x10) poll(&(0x7f0000000040)=[{r2}, {}], 0x2, 0x0) 05:19:19 executing program 4: unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 05:19:20 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:20 executing program 4: unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 05:19:20 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) 05:19:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @multicast1}}]}, 0x30}}, 0x0) 05:19:20 executing program 4: unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 05:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x58, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7f}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x24040806}, 0x24000000) 05:19:20 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 05:19:22 executing program 4: unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 05:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 05:19:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x5, 0x8, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 05:19:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000000)="cc39f2779e23b62396c23984e18cc393", 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) syz_open_pts(r1, 0x408000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x54}}, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 05:19:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 05:19:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 05:19:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000140)={0x3, "4e5cd3cde6cb10ffbdbda7c59d0a2d8ca870875e454718ad65b12ce65022c7d0", 0x5, 0x20, 0x7fff, 0x6, 0x4, 0x2, 0x4, 0x9}) dup(r1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xe8c4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpeername$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x20) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200000, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000000214010026bd7000fedbdf25050054000100000008004400", @ANYRES32=r5, @ANYBLOB="080001000200000008004400", @ANYRES32=r7, @ANYBLOB="05005400c3c049ffa4d9e93c7bd2330000000008004400", @ANYRES32=r8, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r9) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000000140)={{0x2, @private=0xa010100, 0x4e24, 0x1, 'rr\x00', 0x10, 0x8001, 0x34}, {@multicast2, 0x4e24, 0x0, 0x193, 0x0, 0x1}}, 0x44) [ 506.786915][T12394] IPVS: set_ctl: invalid protocol: 2 10.1.1.0:20004 05:19:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 05:19:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 05:19:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) creat(&(0x7f0000000000)='./file0\x00', 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$FIOCLEX(r5, 0x5451) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 05:19:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:19:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 507.511395][T12412] IPVS: set_ctl: invalid protocol: 2 10.1.1.0:20004 05:19:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', r4, 0x20, 0x8000, 0x80000000, 0xa, {{0x5, 0x4, 0x1, 0x5, 0x14, 0x66, 0x0, 0xff, 0x4, 0x0, @multicast2, @remote}}}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 05:19:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:19:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x8, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 05:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADLINK(r5, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:25 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x4010, r0, 0x17a35000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101080, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r3, &(0x7f00000000c0)=0x1, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x0, 0x4, 0x3, 0x7}) pipe(&(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x6, &(0x7f0000000340)=""/4096) read$rfkill(r1, &(0x7f0000000100), 0x8) shmget$private(0x0, 0x1000, 0x4, &(0x7f00005ce000/0x1000)=nil) [ 508.070246][T12430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 508.264344][T12440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 05:19:25 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x10001}, 0x50}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x300, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) pipe(&(0x7f0000000300)) 05:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 05:19:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:19:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) write$UHID_INPUT(r4, &(0x7f0000001380)={0x2400, {"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", 0x1000}}, 0x1006) 05:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) r7 = dup(0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x24, 0x7, {0x5, 0x0, 0xff80000000000000, 0x34e, 0x2, 0x9, {0x2, 0x9, 0x6, 0x7, 0x8001, 0x9, 0x7ff, 0x1, 0x2138, 0x8, 0x5dd5, 0x0, r8, 0x9, 0x4000}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x1, 0x0, 0x1000, &(0x7f000004d000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:26 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000300), 0x4) 05:19:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:19:26 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='xfs\x00', 0xc801, &(0x7f0000000080)='%\xcbN:\v!{p\x03&\x01\x04\x00\x00\x00\x00\x00\x00\x9b\xab\x00p e?\f\xad\x81<^\xbc~\xc9\x90\x0e7\xf9\xb9\xbcR\x0606\x0fu\x1e\xafGc7U\b7\x88q\x8b\xae\xfa\xb4\x8cs\xaa\x19J\x9e~\x9f\xb0\xb3\xf9\xa4\xa1\xd4zp\x82\x85Z\xdd\x9b\xee\xa9\xdc\xff\n\x18\x11-\x19F\xd9\xa89{\x18\xcb\xe1_uF5\x18\xd9') 05:19:26 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='xfs\x00', 0xc801, &(0x7f0000000080)='%\xcbN:\v!{p\x03&\x01\x04\x00\x00\x00\x00\x00\x00\x9b\xab\x00p e?\f\xad\x81<^\xbc~\xc9\x90\x0e7\xf9\xb9\xbcR\x0606\x0fu\x1e\xafGc7U\b7\x88q\x8b\xae\xfa\xb4\x8cs\xaa\x19J\x9e~\x9f\xb0\xb3\xf9\xa4\xa1\xd4zp\x82\x85Z\xdd\x9b\xee\xa9\xdc\xff\n\x18\x11-\x19F\xd9\xa89{\x18\xcb\xe1_uF5\x18\xd9') [ 509.581540][T12482] xfs: Unknown parameter '%ĖN: !{p&' [ 509.608274][T12488] xfs: Unknown parameter '%ĖN: !{p&' 05:19:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000bc0)="2676900281fbcf994f1a73b96ff5220f0a3e638c04557721d20a33fabfc24625cb7b81b61b29", 0x26}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000052000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 509.910057][T12493] xfs: Unknown parameter '%ĖN: !{p&' 05:19:27 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='xfs\x00', 0xc801, &(0x7f0000000080)='%\xcbN:\v!{p\x03&\x01\x04\x00\x00\x00\x00\x00\x00\x9b\xab\x00p e?\f\xad\x81<^\xbc~\xc9\x90\x0e7\xf9\xb9\xbcR\x0606\x0fu\x1e\xafGc7U\b7\x88q\x8b\xae\xfa\xb4\x8cs\xaa\x19J\x9e~\x9f\xb0\xb3\xf9\xa4\xa1\xd4zp\x82\x85Z\xdd\x9b\xee\xa9\xdc\xff\n\x18\x11-\x19F\xd9\xa89{\x18\xcb\xe1_uF5\x18\xd9') [ 510.142197][T12502] xfs: Unknown parameter '%ĖN: !{p&' 05:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) 05:19:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:19:28 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='xfs\x00', 0xc801, &(0x7f0000000080)='%\xcbN:\v!{p\x03&\x01\x04\x00\x00\x00\x00\x00\x00\x9b\xab\x00p e?\f\xad\x81<^\xbc~\xc9\x90\x0e7\xf9\xb9\xbcR\x0606\x0fu\x1e\xafGc7U\b7\x88q\x8b\xae\xfa\xb4\x8cs\xaa\x19J\x9e~\x9f\xb0\xb3\xf9\xa4\xa1\xd4zp\x82\x85Z\xdd\x9b\xee\xa9\xdc\xff\n\x18\x11-\x19F\xd9\xa89{\x18\xcb\xe1_uF5\x18\xd9') 05:19:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="c5000000290200ff01000002020000000300000000000000040000000000002e2f66696c65300201000000000000000000000002000000000000000107002e2f66696c653010000000000100000000000000d51e0000000000002d07002e2f66696c65300800000000050000000000000006000000000000000907002e2f66696c65300803000000080000000000000008000000000000001a07002e2f66696c6530b477c4d58553f7e7265e09cb0200000000050000000000000001000100000000000000"], 0xc5) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2040, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="660f7d050000000065653e363e650fc77806b80c0000000f23c00f21be3501000f000f23f80f017b038fc818efe555b9800000c00f3235000400000f30c4c19564123e0f21222ef2a70f8300800000", 0x4f}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') 05:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000070000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f302e0f01c92e660fe3f80f0175d82666f30fc7fdf32e0f011e4000f20f78dc4e00dbdb66b9800000c00f326635010000000f300f01b60600", 0x47}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$FITHAW(r6, 0xc0045878) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000002c0)=""/143) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="7f000000566649bf72c30c250c43b5f419b3d80bf2d5628f8d698251c22dfde34b41b6ae00096105f39982655ef3d10a4a8ae50192ff6ff4350911a3862fe68045f400eeea25c5282b753f82c2932d6adb3a516d7f", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000500)=ANY=[@ANYRES32=r7], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r7, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r8, 0x9}, &(0x7f0000000380)=0x8) syz_open_dev$tty1(0xc, 0x4, 0x4) 05:19:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x3, 0x2, 0x81, 0x4}) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r2, 0xbab7b000) mmap(&(0x7f000008e000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r6) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) [ 511.265791][T12526] xfs: Unknown parameter '%ĖN: !{p&' [ 511.302609][ C0] ===================================================== [ 511.309865][ C0] BUG: KMSAN: uninit-value in geneve_xmit+0x2a59/0x2bf0 [ 511.311672][ C0] CPU: 0 PID: 12527 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 511.311672][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.311672][ C0] Call Trace: [ 511.311672][ C0] [ 511.341843][ C0] dump_stack+0x1df/0x240 [ 511.341843][ C0] kmsan_report+0xf7/0x1e0 [ 511.341843][ C0] __msan_warning+0x58/0xa0 [ 511.341843][ C0] geneve_xmit+0x2a59/0x2bf0 [ 511.341843][ C0] ? geneve_stop+0x400/0x400 [ 511.341843][ C0] dev_hard_start_xmit+0x50e/0xa70 [ 511.341843][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 511.341843][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.341843][ C0] ? _raw_read_unlock_bh+0x5d/0x80 [ 511.341843][ C0] dev_queue_xmit+0x4b/0x60 [ 511.341843][ C0] ip6_finish_output2+0x2057/0x2620 [ 511.341843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 511.341843][ C0] __ip6_finish_output+0x824/0x8e0 [ 511.341843][ C0] ip6_finish_output+0x166/0x410 [ 511.341843][ C0] ip6_output+0x60a/0x770 [ 511.341843][ C0] ? ip6_output+0x770/0x770 [ 511.341843][ C0] ? ac6_seq_show+0x200/0x200 [ 511.341843][ C0] mld_sendpack+0xeba/0x13d0 [ 511.341843][ C0] ? mld_send_report+0x480/0x480 [ 511.341843][ C0] mld_ifc_timer_expire+0x1158/0x1750 [ 511.341843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 511.341843][ C0] ? __msan_instrument_asm_store+0xab/0x120 [ 511.341843][ C0] ? native_apic_mem_write+0x45/0x90 [ 511.341843][ C0] call_timer_fn+0x218/0x510 [ 511.341843][ C0] ? mld_gq_timer_expire+0x120/0x120 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] __run_timers+0xd20/0x11c0 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? mld_gq_timer_expire+0x120/0x120 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 511.341843][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 511.341843][ C0] run_timer_softirq+0x2d/0x50 [ 511.341843][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 511.341843][ C0] __do_softirq+0x311/0x83d [ 511.341843][ C0] asm_call_on_stack+0x12/0x20 [ 511.341843][ C0] [ 511.341843][ C0] do_softirq_own_stack+0x7c/0xa0 [ 511.341843][ C0] __irq_exit_rcu+0x226/0x270 [ 511.341843][ C0] irq_exit_rcu+0xe/0x10 [ 511.341843][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 511.341843][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 511.341843][ C0] RIP: 0010:acpi_pm_read+0x30/0x60 [ 511.341843][ C0] Code: 53 e8 e4 4a c4 f6 48 89 c3 e8 1c 4a 57 f6 44 8b 35 1d 82 e4 04 48 c7 c7 28 54 11 a5 e8 c9 44 c4 f6 83 38 00 75 23 44 89 f2 ed <25> ff ff ff 00 48 c7 83 20 03 00 00 00 00 00 00 c7 83 a8 0f 00 00 [ 511.341843][ C0] RSP: 0018:ffffac644aad7d20 EFLAGS: 00000246 [ 511.341843][ C0] RAX: 00000000005635a1 RBX: ffff9df4e76b09d8 RCX: 0000000000a9c824 [ 511.341843][ C0] RDX: 000000000000b008 RSI: 0000000000000080 RDI: ffffffffa5115428 [ 511.341843][ C0] RBP: ffffac644aad7d30 R08: ffffcefe8000000f R09: ffff9df4efffb000 [ 511.341843][ C0] R10: 0000000000000004 R11: ffffffffa02cd1f0 R12: ffffffffa02cd1f0 [ 511.341843][ C0] R13: ffff9df4e76b09d8 R14: 000000000000b008 R15: 0000000000000000 [ 511.341843][ C0] ? acpi_pm_read_slow+0x100/0x100 [ 511.341843][ C0] ? acpi_pm_read_slow+0x100/0x100 [ 511.341843][ C0] ktime_get+0x127/0x400 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 511.341843][ C0] __se_sys_futex+0x70a/0x7e0 [ 511.341843][ C0] __x64_sys_futex+0x6e/0x90 [ 511.341843][ C0] do_syscall_64+0xb0/0x150 [ 511.341843][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.341843][ C0] RIP: 0033:0x45c1d9 [ 511.341843][ C0] Code: Bad RIP value. [ 511.341843][ C0] RSP: 002b:0000000000c9fbe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 511.341843][ C0] RAX: ffffffffffffffda RBX: 000000000000002d RCX: 000000000045c1d9 [ 511.341843][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000078bf0c [ 511.341843][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 511.341843][ C0] R10: 0000000000c9fcd0 R11: 0000000000000246 R12: 00000000000003e8 [ 511.341843][ C0] R13: 000000000007cdb6 R14: 000000000007cd89 R15: 000000000078bf0c [ 511.341843][ C0] [ 511.341843][ C0] Uninit was stored to memory at: [ 511.341843][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 511.341843][ C0] __msan_chain_origin+0x50/0x90 [ 511.341843][ C0] geneve_changelink+0xcbb/0xee0 [ 511.341843][ C0] rtnl_newlink+0x3032/0x3900 [ 511.341843][ C0] rtnetlink_rcv_msg+0x1184/0x15c0 [ 511.341843][ C0] netlink_rcv_skb+0x451/0x650 [ 511.341843][ C0] rtnetlink_rcv+0x50/0x60 [ 511.341843][ C0] netlink_unicast+0xf9e/0x1100 [ 511.341843][ C0] netlink_sendmsg+0x1246/0x14d0 [ 511.341843][ C0] ____sys_sendmsg+0x1370/0x1400 [ 511.341843][ C0] __sys_sendmsg+0x623/0x750 [ 511.341843][ C0] __se_sys_sendmsg+0x97/0xb0 [ 511.341843][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 511.341843][ C0] do_syscall_64+0xb0/0x150 [ 511.341843][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.341843][ C0] [ 511.341843][ C0] Local variable ----df@geneve_changelink created at: [ 511.341843][ C0] geneve_changelink+0xfb/0xee0 [ 511.341843][ C0] geneve_changelink+0xfb/0xee0 [ 511.341843][ C0] ===================================================== [ 511.341843][ C0] Disabling lock debugging due to kernel taint [ 511.341843][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 511.341843][ C0] CPU: 0 PID: 12527 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 511.341843][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.341843][ C0] Call Trace: [ 511.341843][ C0] [ 511.341843][ C0] dump_stack+0x1df/0x240 [ 511.341843][ C0] panic+0x3d5/0xc3e [ 511.341843][ C0] kmsan_report+0x1df/0x1e0 [ 511.341843][ C0] __msan_warning+0x58/0xa0 [ 511.341843][ C0] geneve_xmit+0x2a59/0x2bf0 [ 511.341843][ C0] ? geneve_stop+0x400/0x400 [ 511.341843][ C0] dev_hard_start_xmit+0x50e/0xa70 [ 511.341843][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 511.341843][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.341843][ C0] ? _raw_read_unlock_bh+0x5d/0x80 [ 511.341843][ C0] dev_queue_xmit+0x4b/0x60 [ 511.341843][ C0] ip6_finish_output2+0x2057/0x2620 [ 511.341843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 511.341843][ C0] __ip6_finish_output+0x824/0x8e0 [ 511.341843][ C0] ip6_finish_output+0x166/0x410 [ 511.341843][ C0] ip6_output+0x60a/0x770 [ 511.341843][ C0] ? ip6_output+0x770/0x770 [ 511.341843][ C0] ? ac6_seq_show+0x200/0x200 [ 511.341843][ C0] mld_sendpack+0xeba/0x13d0 [ 511.341843][ C0] ? mld_send_report+0x480/0x480 [ 511.341843][ C0] mld_ifc_timer_expire+0x1158/0x1750 [ 511.341843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 511.341843][ C0] ? __msan_instrument_asm_store+0xab/0x120 [ 511.341843][ C0] ? native_apic_mem_write+0x45/0x90 [ 511.341843][ C0] call_timer_fn+0x218/0x510 [ 511.341843][ C0] ? mld_gq_timer_expire+0x120/0x120 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] __run_timers+0xd20/0x11c0 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? mld_gq_timer_expire+0x120/0x120 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 511.341843][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 511.341843][ C0] run_timer_softirq+0x2d/0x50 [ 511.341843][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 511.341843][ C0] __do_softirq+0x311/0x83d [ 511.341843][ C0] asm_call_on_stack+0x12/0x20 [ 511.341843][ C0] [ 511.341843][ C0] do_softirq_own_stack+0x7c/0xa0 [ 511.341843][ C0] __irq_exit_rcu+0x226/0x270 [ 511.341843][ C0] irq_exit_rcu+0xe/0x10 [ 511.341843][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 511.341843][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 511.341843][ C0] RIP: 0010:acpi_pm_read+0x30/0x60 [ 511.341843][ C0] Code: 53 e8 e4 4a c4 f6 48 89 c3 e8 1c 4a 57 f6 44 8b 35 1d 82 e4 04 48 c7 c7 28 54 11 a5 e8 c9 44 c4 f6 83 38 00 75 23 44 89 f2 ed <25> ff ff ff 00 48 c7 83 20 03 00 00 00 00 00 00 c7 83 a8 0f 00 00 [ 511.341843][ C0] RSP: 0018:ffffac644aad7d20 EFLAGS: 00000246 [ 511.341843][ C0] RAX: 00000000005635a1 RBX: ffff9df4e76b09d8 RCX: 0000000000a9c824 [ 511.341843][ C0] RDX: 000000000000b008 RSI: 0000000000000080 RDI: ffffffffa5115428 [ 511.341843][ C0] RBP: ffffac644aad7d30 R08: ffffcefe8000000f R09: ffff9df4efffb000 [ 511.341843][ C0] R10: 0000000000000004 R11: ffffffffa02cd1f0 R12: ffffffffa02cd1f0 [ 511.341843][ C0] R13: ffff9df4e76b09d8 R14: 000000000000b008 R15: 0000000000000000 [ 511.341843][ C0] ? acpi_pm_read_slow+0x100/0x100 [ 511.341843][ C0] ? acpi_pm_read_slow+0x100/0x100 [ 511.341843][ C0] ktime_get+0x127/0x400 [ 511.341843][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.341843][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 511.341843][ C0] __se_sys_futex+0x70a/0x7e0 [ 511.341843][ C0] __x64_sys_futex+0x6e/0x90 [ 511.341843][ C0] do_syscall_64+0xb0/0x150 [ 511.341843][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.341843][ C0] RIP: 0033:0x45c1d9 [ 511.341843][ C0] Code: Bad RIP value. [ 511.341843][ C0] RSP: 002b:0000000000c9fbe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 511.341843][ C0] RAX: ffffffffffffffda RBX: 000000000000002d RCX: 000000000045c1d9 [ 511.341843][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000078bf0c [ 511.341843][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 511.341843][ C0] R10: 0000000000c9fcd0 R11: 0000000000000246 R12: 00000000000003e8 [ 511.341843][ C0] R13: 000000000007cdb6 R14: 000000000007cd89 R15: 000000000078bf0c [ 511.341843][ C0] Kernel Offset: 0x14e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 511.341843][ C0] Rebooting in 86400 seconds..