[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2020/07/18 00:08:31 fuzzer started 2020/07/18 00:08:31 dialing manager at 10.128.0.26:33695 2020/07/18 00:08:31 syscalls: 3087 2020/07/18 00:08:31 code coverage: enabled 2020/07/18 00:08:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 00:08:31 extra coverage: enabled 2020/07/18 00:08:31 setuid sandbox: enabled 2020/07/18 00:08:31 namespace sandbox: enabled 2020/07/18 00:08:31 Android sandbox: enabled 2020/07/18 00:08:31 fault injection: enabled 2020/07/18 00:08:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 00:08:31 net packet injection: enabled 2020/07/18 00:08:31 net device setup: enabled 2020/07/18 00:08:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 00:08:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 00:08:31 USB emulation: /dev/raw-gadget does not exist 00:10:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) syzkaller login: [ 258.134455][ T32] audit: type=1400 audit(1595031036.744:8): avc: denied { execmem } for pid=8480 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 258.486295][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 258.767084][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 259.005609][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.012847][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.022848][ T8481] device bridge_slave_0 entered promiscuous mode [ 259.057862][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.065265][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.075403][ T8481] device bridge_slave_1 entered promiscuous mode [ 259.142071][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.157137][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.215001][ T8481] team0: Port device team_slave_0 added [ 259.225825][ T8481] team0: Port device team_slave_1 added [ 259.280002][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.288009][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.314238][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.349160][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.356883][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.383523][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.501018][ T8481] device hsr_slave_0 entered promiscuous mode [ 259.675017][ T8481] device hsr_slave_1 entered promiscuous mode [ 260.200638][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.253374][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.423623][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.670383][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.079153][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.118508][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.127675][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.143190][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.169076][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.179579][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.189693][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.196961][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.235356][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.244884][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.254847][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.264267][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.271467][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.280446][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.304999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.316298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.326565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.339519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.385383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.395864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.406503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.416081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.454088][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.467152][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.493538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.503354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.553058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.560816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.586050][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.631023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.641357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.687957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.697837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.717736][ T8481] device veth0_vlan entered promiscuous mode [ 261.725903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.735492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.758044][ T8481] device veth1_vlan entered promiscuous mode [ 261.814521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.824469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.833791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.843426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.861005][ T8481] device veth0_macvtap entered promiscuous mode [ 261.878111][ T8481] device veth1_macvtap entered promiscuous mode [ 261.950715][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.958689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.968165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.977537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.987582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.021055][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.064179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.074450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.488275][ T32] audit: type=1804 audit(1595031041.094:9): pid=8703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir490398061/syzkaller.9aPqjO/0/bus" dev="sda1" ino=15720 res=1 [ 262.513018][ T32] audit: type=1804 audit(1595031041.094:10): pid=8703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir490398061/syzkaller.9aPqjO/0/bus" dev="sda1" ino=15720 res=1 00:10:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 00:10:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5}, 0xe) 00:10:41 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x0, 0x80000000, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) pipe(&(0x7f00000000c0)) pipe(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 263.313513][ C0] hrtimer: interrupt took 55214 ns [ 263.345951][ T8716] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:10:42 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x0, 0x80000000, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) pipe(&(0x7f00000000c0)) pipe(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:10:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="000100002c00270d00000000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001006261736963000000c8000200c4000300c00001000b000100736b626d6f640000940002802400020000000000000000000000000000000000000000000000000006000000000000000a0004"], 0x100}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 265.325156][ T8750] IPVS: ftp: loaded support on port[0] = 21 [ 265.621588][ T8750] chnl_net:caif_netlink_parms(): no params data found [ 265.835535][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.843667][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.853107][ T8750] device bridge_slave_0 entered promiscuous mode [ 265.889491][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.897273][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.906815][ T8750] device bridge_slave_1 entered promiscuous mode [ 265.955924][ T8750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.971344][ T8750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.021595][ T8750] team0: Port device team_slave_0 added [ 266.033144][ T8750] team0: Port device team_slave_1 added [ 266.076232][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.084584][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.110730][ T8750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.128945][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.136850][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.162915][ T8750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:10:44 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x0, 0x80000000, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) pipe(&(0x7f00000000c0)) pipe(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 266.269897][ T8750] device hsr_slave_0 entered promiscuous mode [ 266.313345][ T8750] device hsr_slave_1 entered promiscuous mode [ 266.344702][ T8750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.352413][ T8750] Cannot create hsr debugfs directory [ 266.821412][ T8750] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.860760][ T8750] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.924155][ T8750] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.984307][ T8750] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.324283][ T8750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.379681][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.388822][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.420088][ T8750] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.470764][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.481610][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.491064][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.498377][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.547914][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.557199][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.567179][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.576902][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.584195][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.593244][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.645922][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.657052][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.667553][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.678301][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.688896][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.726613][ T8750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.737754][ T8750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.752563][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.762409][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.772185][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.782973][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.793546][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.834958][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.856631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.864589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.888871][ T8750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.943520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.953917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.000630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.010622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.024850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.034447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.049047][ T8750] device veth0_vlan entered promiscuous mode [ 268.096124][ T8750] device veth1_vlan entered promiscuous mode [ 268.169825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.179686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.189201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.199012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.226248][ T8750] device veth0_macvtap entered promiscuous mode [ 268.242658][ T8750] device veth1_macvtap entered promiscuous mode [ 268.289149][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.299819][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.313920][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.327122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.336871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.346298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.356357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.375650][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.388903][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.402869][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.415929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.426219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.125324][ T8992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.153959][ T8992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.177179][ T8992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.187154][ T8992] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.196724][ T8992] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.274146][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.315533][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.325491][ T8996] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.335082][ T8996] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:47 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x0, 0x80000000, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) pipe(&(0x7f00000000c0)) pipe(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 269.365294][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) futex(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0xe, 0xa, 0x6234f84c1300dfc9}], {0x14}}, 0x3c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0xd, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 00:10:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) 00:10:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) 00:10:49 executing program 0: socket$kcm(0x10, 0x2, 0x10) 00:10:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) 00:10:49 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) 00:10:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) 00:10:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:50 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:51 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:51 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:51 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:51 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:51 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:52 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:10:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 00:10:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 00:10:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 00:10:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) 00:10:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) 00:10:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) 00:10:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) 00:10:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) 00:10:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) 00:10:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:54 executing program 2: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x8402, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000100)={0x0, 0x9, &(0x7f0000000040)=[0x200, 0x7, 0x7fff, 0x9, 0x3, 0x81, 0x3, 0x800, 0x7], &(0x7f0000000080)=[0x5, 0x5, 0x1f, 0x7], &(0x7f00000000c0)=[0x66, 0x2, 0x7f, 0x4, 0xa835, 0x9897, 0x2, 0x6, 0x8]}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getpeername(r1, &(0x7f0000000140)=@phonet, &(0x7f00000001c0)=0x80) r2 = socket$netlink(0x10, 0x3, 0x7) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000200)='wg2\x00', 0x4) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240)=0x2, 0x4) userfaultfd(0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000400)={0x90, 0xfffffffffffffffe, 0x3, {0xfffffffffffffe00, 0x1, 0x0, 0x8, 0x59, 0x0, {0x4, 0x7, 0x9, 0x6, 0x1, 0x9, 0x101, 0xfffffef8, 0x5, 0xfffffffe, 0x3, r3, r4, 0x3, 0xfd5f}}}, 0x90) r5 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000500)) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') r6 = openat$sequencer(0xffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000680)={0x0, 0x9}, &(0x7f00000006c0)=0x8) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000700)=0xb0, 0x4) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r7, &(0x7f00000030c0)=[{{&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f00000007c0)=""/113, 0x71}, {&(0x7f0000000840)=""/187, 0xbb}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000980)=""/244, 0xf4}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/135, 0x87}], 0x6, &(0x7f0000001b80)=""/142, 0x8e}, 0x80000000}, {{&(0x7f0000001c40)=@phonet, 0x80, &(0x7f0000003080)=[{&(0x7f0000001cc0)=""/170, 0xaa}, {&(0x7f0000001d80)=""/176, 0xb0}, {&(0x7f0000001e40)=""/32, 0x20}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/241, 0xf1}, {&(0x7f0000002f80)=""/29, 0x1d}, {&(0x7f0000002fc0)=""/129, 0x81}], 0x7}, 0x535b8932}], 0x2, 0x2, &(0x7f0000003140)={r8, r9+60000000}) 00:10:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) 00:10:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) [ 277.185115][ T9139] IPVS: ftp: loaded support on port[0] = 21 00:10:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) 00:10:55 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:10:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 277.624610][ T9139] chnl_net:caif_netlink_parms(): no params data found 00:10:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 277.974350][ T9139] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.982595][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.992127][ T9139] device bridge_slave_0 entered promiscuous mode [ 278.076285][ T9139] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.083831][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.093495][ T9139] device bridge_slave_1 entered promiscuous mode [ 278.228822][ T9139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 00:10:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 278.276978][ T9139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:10:57 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 278.419994][ T9139] team0: Port device team_slave_0 added [ 278.485060][ T9139] team0: Port device team_slave_1 added 00:10:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) [ 278.617982][ T9139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.626053][ T9139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.652158][ T9139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.779952][ T9139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.787278][ T9139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.814997][ T9139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:10:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) [ 278.958924][ T9139] device hsr_slave_0 entered promiscuous mode [ 279.007310][ T9139] device hsr_slave_1 entered promiscuous mode [ 279.060935][ T9139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.068585][ T9139] Cannot create hsr debugfs directory 00:10:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) [ 279.683922][ T9139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.731672][ T9139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.788726][ T9139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.841281][ T9139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.161886][ T9139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.186640][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.196443][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.213541][ T9139] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.232612][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.243063][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.252373][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.259585][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.311471][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.321113][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.330950][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.340166][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.347472][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.356555][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.367329][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.378123][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.389605][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.399855][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.410170][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.427496][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.438491][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.448277][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.467442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.477254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.494046][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.561953][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.569711][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.604250][ T9139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.659856][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.670674][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.727994][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.740289][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.771434][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.780703][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.794901][ T9139] device veth0_vlan entered promiscuous mode [ 280.827914][ T9139] device veth1_vlan entered promiscuous mode [ 280.887426][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.897298][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.906763][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.916684][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.940149][ T9139] device veth0_macvtap entered promiscuous mode [ 280.981072][ T9139] device veth1_macvtap entered promiscuous mode [ 281.028614][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.039342][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.049907][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.060466][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.073924][ T9139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.082101][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.091564][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.103298][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.113258][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.134071][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.145114][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.157230][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.167928][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.181907][ T9139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.190680][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.201118][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:11:01 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 282.700778][ T9406] FAULT_INJECTION: forcing a failure. [ 282.700778][ T9406] name failslab, interval 1, probability 0, space 0, times 1 [ 282.713687][ T9406] CPU: 0 PID: 9406 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 282.722337][ T9406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.732452][ T9406] Call Trace: [ 282.735845][ T9406] dump_stack+0x1df/0x240 [ 282.740280][ T9406] should_fail+0x8b7/0x9e0 [ 282.744809][ T9406] __should_failslab+0x1f6/0x290 00:11:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 282.749844][ T9406] should_failslab+0x29/0x70 [ 282.754539][ T9406] kmem_cache_alloc_node_trace+0x109/0xe60 [ 282.760451][ T9406] ? __get_vm_area_node+0x30c/0x800 [ 282.765757][ T9406] ? kmsan_get_metadata+0x11d/0x180 [ 282.771057][ T9406] __get_vm_area_node+0x30c/0x800 [ 282.776204][ T9406] __vmalloc_node_range+0x282/0x11f0 [ 282.781582][ T9406] ? bpf_prog_alloc+0xa8/0x730 [ 282.786435][ T9406] ? __msan_poison_alloca+0xf0/0x120 [ 282.791829][ T9406] __vmalloc+0x12f/0x140 [ 282.796159][ T9406] ? bpf_prog_alloc+0xa8/0x730 [ 282.801026][ T9406] ? bpf_prog_alloc+0xa8/0x730 [ 282.805837][ T9406] bpf_prog_alloc+0xa8/0x730 [ 282.810478][ T9406] ? kmsan_get_metadata+0x4f/0x180 [ 282.815635][ T9406] __get_filter+0x182/0x730 [ 282.820195][ T9406] ? kmsan_set_origin_checked+0x95/0xf0 [ 282.825786][ T9406] sk_attach_filter+0x7d/0x7c0 [ 282.830611][ T9406] ? _copy_from_user+0x15b/0x260 [ 282.835607][ T9406] sock_setsockopt+0x3cff/0x53c0 [ 282.840601][ T9406] __compat_sys_setsockopt+0x2c4/0x910 [ 282.846120][ T9406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 282.851978][ T9406] __se_compat_sys_setsockopt+0xdd/0x100 [ 282.857672][ T9406] ? get_compat_bpf_fprog+0x290/0x290 [ 282.863079][ T9406] __ia32_compat_sys_setsockopt+0x62/0x80 [ 282.868929][ T9406] __do_fast_syscall_32+0x2aa/0x400 [ 282.874196][ T9406] do_fast_syscall_32+0x6b/0xd0 [ 282.879093][ T9406] do_SYSENTER_32+0x73/0x90 [ 282.883643][ T9406] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.889998][ T9406] RIP: 0023:0xf7fee549 [ 282.894078][ T9406] Code: Bad RIP value. [ 282.898160][ T9406] RSP: 002b:00000000f5de90cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 282.906608][ T9406] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 282.914609][ T9406] RDX: 000000000000001a RSI: 0000000020fbe000 RDI: 0000000000000010 [ 282.922609][ T9406] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 282.930610][ T9406] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.938700][ T9406] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 282.947273][ T9406] syz-executor.2: vmalloc: allocation failure: 4096 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 282.961375][ T9406] CPU: 0 PID: 9406 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 282.970018][ T9406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.980114][ T9406] Call Trace: [ 282.983469][ T9406] dump_stack+0x1df/0x240 [ 282.987837][ T9406] warn_alloc+0x4cc/0x680 [ 282.992242][ T9406] __vmalloc_node_range+0xe98/0x11f0 [ 282.997731][ T9406] ? __msan_poison_alloca+0xf0/0x120 [ 283.003077][ T9406] __vmalloc+0x12f/0x140 [ 283.007355][ T9406] ? bpf_prog_alloc+0xa8/0x730 [ 283.012151][ T9406] ? bpf_prog_alloc+0xa8/0x730 [ 283.016953][ T9406] bpf_prog_alloc+0xa8/0x730 [ 283.021610][ T9406] ? kmsan_get_metadata+0x4f/0x180 [ 283.026769][ T9406] __get_filter+0x182/0x730 [ 283.031323][ T9406] ? kmsan_set_origin_checked+0x95/0xf0 [ 283.036913][ T9406] sk_attach_filter+0x7d/0x7c0 [ 283.041719][ T9406] ? _copy_from_user+0x15b/0x260 [ 283.046717][ T9406] sock_setsockopt+0x3cff/0x53c0 [ 283.051714][ T9406] __compat_sys_setsockopt+0x2c4/0x910 [ 283.057221][ T9406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 283.063077][ T9406] __se_compat_sys_setsockopt+0xdd/0x100 [ 283.068856][ T9406] ? get_compat_bpf_fprog+0x290/0x290 [ 283.074907][ T9406] __ia32_compat_sys_setsockopt+0x62/0x80 [ 283.080693][ T9406] __do_fast_syscall_32+0x2aa/0x400 [ 283.085973][ T9406] do_fast_syscall_32+0x6b/0xd0 [ 283.090875][ T9406] do_SYSENTER_32+0x73/0x90 [ 283.095422][ T9406] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 283.101775][ T9406] RIP: 0023:0xf7fee549 [ 283.105850][ T9406] Code: Bad RIP value. [ 283.109937][ T9406] RSP: 002b:00000000f5de90cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 283.118388][ T9406] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 283.126388][ T9406] RDX: 000000000000001a RSI: 0000000020fbe000 RDI: 0000000000000010 [ 283.134385][ T9406] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 283.142379][ T9406] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 283.150380][ T9406] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 283.160811][ T9406] Mem-Info: [ 283.164098][ T9406] active_anon:99631 inactive_anon:4799 isolated_anon:0 [ 283.164098][ T9406] active_file:6768 inactive_file:28135 isolated_file:0 [ 283.164098][ T9406] unevictable:0 dirty:83 writeback:0 [ 283.164098][ T9406] slab_reclaimable:7722 slab_unreclaimable:15226 [ 283.164098][ T9406] mapped:33893 shmem:5005 pagetables:731 bounce:0 [ 283.164098][ T9406] free:317496 free_pcp:472 free_cma:0 [ 283.201620][ T9406] Node 0 active_anon:394352kB inactive_anon:19196kB active_file:26936kB inactive_file:112540kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:135572kB dirty:328kB writeback:0kB shmem:20020kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 241664kB writeback_tmp:0kB all_unreclaimable? no [ 283.230038][ T9406] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 283.256230][ T9406] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.286346][ T9406] lowmem_reserve[]: 0 996 1136 1136 [ 283.291784][ T9406] Node 0 DMA32 free:331052kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:390184kB inactive_anon:9828kB active_file:11464kB inactive_file:108396kB unevictable:0kB writepending:296kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:616kB pagetables:2296kB bounce:0kB free_pcp:1796kB local_pcp:524kB free_cma:0kB [ 283.324670][ T9406] lowmem_reserve[]: 0 0 140 140 [ 283.329611][ T9406] Node 0 Normal free:7404kB min:5964kB low:7452kB high:8940kB reserved_highatomic:0KB active_anon:4168kB inactive_anon:9368kB active_file:15472kB inactive_file:4144kB unevictable:0kB writepending:32kB present:786432kB managed:147484kB mlocked:0kB kernel_stack:3176kB pagetables:524kB bounce:0kB free_pcp:300kB local_pcp:152kB free_cma:0kB [ 283.361435][ T9406] lowmem_reserve[]: 0 0 0 0 [ 283.366026][ T9406] Node 1 Normal free:931528kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.396556][ T9406] lowmem_reserve[]: 0 0 0 0 [ 283.401311][ T9406] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 283.414346][ T9406] Node 0 DMA32: 1*4kB (E) 2*8kB (ME) 0*16kB 3*32kB (UME) 1*64kB (U) 1*128kB (U) 0*256kB 2*512kB (UE) 2*1024kB (UM) 4*2048kB (M) 78*4096kB (M) = 331060kB [ 283.430133][ T9406] Node 0 Normal: 33*4kB (UE) 37*8kB (UME) 6*16kB (UM) 5*32kB (UM) 7*64kB (ME) 7*128kB (UM) 3*256kB (ME) 1*512kB (U) 0*1024kB 2*2048kB (UE) 0*4096kB = 7404kB [ 283.446292][ T9406] Node 1 Normal: 8*4kB (UME) 5*8kB (UME) 4*16kB (UME) 4*32kB (UME) 3*64kB (UME) 4*128kB (UME) 3*256kB (UME) 2*512kB (UM) 1*1024kB (M) 3*2048kB (UME) 225*4096kB (M) = 931528kB [ 283.464048][ T9406] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.473795][ T9406] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 283.483311][ T9406] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.493095][ T9406] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 00:11:02 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) read$alg(r1, &(0x7f0000000040)=""/236, 0xec) sendfile(r1, r0, 0x0, 0x1ff) [ 283.502664][ T9406] 39794 total pagecache pages [ 283.507396][ T9406] 0 pages in swap cache [ 283.512162][ T9406] Swap cache stats: add 0, delete 0, find 0/0 [ 283.518376][ T9406] Free swap = 0kB [ 283.522271][ T9406] Total swap = 0kB [ 283.526034][ T9406] 1965979 pages RAM [ 283.529974][ T9406] 0 pages HighMem/MovableOnly [ 283.535262][ T9406] 1423252 pages reserved [ 283.539547][ T9406] 0 pages cma reserved [ 283.769405][ T32] audit: type=1800 audit(1595031062.367:11): pid=9411 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15771 res=0 00:11:02 executing program 1: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x2, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x4) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x0, 0x9585}, 0x8) 00:11:02 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x80000000, &(0x7f0000000100)={[0x4, 0x7ff]}, 0x8) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000180)=0x5, 0x2) accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x19606, 0x4) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000000)={0xd, 0x4}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x400006, 0x0, 0x0, 0x4}, 0x1c) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000140)) 00:11:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)) socket$alg(0x26, 0x5, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000100)) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x8, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x10}, {0x9, 0x62, 0x81, 0x7}, {0x7, 0x81, 0x8, 0x80000001}, {0x9, 0x0, 0x81, 0x1}, {0x7ff, 0x80, 0x8, 0x8}, {0x9, 0x70, 0xbf, 0x5}, {0xa494, 0x29, 0x1, 0x8000}]}, 0x8) 00:11:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xea, 0xc0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) 00:11:04 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x6c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)={0x52, 0x7d, 0x1, {0x0, 0x4b, 0xf3, 0xfffffffb, {0x10, 0x3, 0x3}, 0x6000000, 0x401, 0x9, 0x2, 0x8, 'ingress\x00', 0x4, 'GPL\x00', 0x7, '+^\x0f:}1*', 0x5, 'hash\x00'}}, 0x52) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0xc, r5, 0x2a}, 0x10) 00:11:05 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_vlan\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:05 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x111000, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) accept4$x25(r2, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x0) 00:11:06 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:06 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:06 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:06 executing program 1: syz_mount_image$jfs(&(0x7f0000000540)='jfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@resize_size={'resize', 0x3d, 0xfffffffffffffffc}}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="346f859f5dcfea32b46701a0d53c268969b4b9fcf9d36cdd19d7de7612f75bce9b997c435a6895a55dc20cc90888923aed09a5bb561a375effe0098d2f855fa8697003f88b03a25c9333ddef7835ced87d9f006210bf856c733d71fb46977670db27b48dd536d7839380b24b2a1e611d0273116039af7536840b5456d59720ce860559aa76643dabcfae0be09e1fc77da88b5f4aba", 0x95, 0x44a2d1c4}, {&(0x7f0000000140)="bab73ef2ad76f35a3bb935f03e7470d7bd7efe951eca821027ffbd66b8af14a6928de693ba7365039988c453f3edb3049a7e3d431afa919bee9b4083a03e0e3ac2525db1af2d021559fbbd38959ff778c4cd1a09b5e8faabc8820a68fd0bd0b31965d0dcf165ed64f03e9445a33efd67e5f2fb694d95e0eb45bb680329b42e87477335778aac84380abcdce79a9e01ceba65a523282937c1cb4fc5", 0x9b, 0x10000}, {&(0x7f0000000200)="e8bb397075a0619f035e2674e6b9b65d446b82c3b687daca4d419c01472f75efd1888916177eba72ac1a8b75f2c329264689b4c76a2d6635b2752a9367fd88565e901d03893e306b1d4105602eb6fd176378780003f4e3dc504860b057f492fc35845868b54b1984447410d64d1807a5fe4bf88b18b3d1bf714a8e822d6ad7f7fad2eea46c9715aef44600752a7ef7e6e0365fcaf3e22710de446fd87b761d1c46b1a3aa914c41467ac3606ad67fb4b4a367866d5bec51dc91b752605621c0558c373c1eba39f35814f2ef6d8fe5c8e8c5658d8a1c10d51da1f60db7cd1b2fd9839945a62f9190", 0xe7, 0xffffffff}, {&(0x7f0000000300)="4c4b1a9442aaf569beb042ebff4f8e5e2671cf8df5133fa60bb243ae969a34c10883d6f1a240fd34c7d4f45ae46c58132d2f9e36", 0x34, 0x1d}, {&(0x7f0000000340)="012b6fc33e66a2eef5f4cc6a08e8270f6f07848edc2e128976f76ebd45af179c0db9de7096ef1de392cc60f07de96ed032ae881b05d40b33e1e35b121f20dd4f5757a3bbbbf1cba62747601bbae4ebfd01a5dddcd6ce8c0bcafffcded26891f63eca10a76f0872afc1eeea451414867a83296d4a1de22f78fec2c52fa5c11864dac1d78bce012207fe361836ed5f1a221471612b97c2c22790dc9051018e10de55b6df1f0f48641e779fac08289882fa7678825c2b69", 0xb6, 0x9}], 0x100000, &(0x7f0000000440)={[{@subvolid={'subvolid', 0x3d, 0xa831}}, {@check_int='check_int'}, {@space_cache_v2='space_cache=v2'}], [{@subj_user={'subj_user'}}, {@fsname={'fsname', 0x3d, 'jfs\x00'}}, {@dont_measure='dont_measure'}]}) 00:11:07 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000490b1401000000850000000000008800010000000000080000001ae3f294bb516435fb12835c000000"], 0x20}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "180fcbc18ea7e60a", "8640152ca2f5dda90e768dc636b21918", "0d036893", "8eb60d2eb3cf4e47"}, 0x28) 00:11:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x20, 0xfffff014}, {0x80000006}]}, 0x8) 00:11:07 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x464, 0x400, 0x70bd27, 0x25dfdbfe, "e6184cd76263786309862b7d077d7bf5a1728c419735c41a7b514926ed7548cf7bfb041fc174bfc6b870e274b06939871a953f9712691bf26f75e3fdd068d4b69a27c3de9c4193c7660cf424239c5ccc7d8ebcdfce18ac1bf4326eacf9777a4226816d652f45616ca55012616c3a98bbde03ac8df6", ["", "", "", "", "", "", ""]}, 0x88}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}, 0x10001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4881) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000580)) r5 = openat$null(0xffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x781080, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000600)) r6 = dup2(r4, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000640)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xb4, r7, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x88}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000001180)="3635e239754b6f9f5fcdc580b7ecbe38", 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001280)={r4, r5, 0x6f95, 0xbf, &(0x7f00000011c0)="ac97a0ae07b093563392cf6364d1f8946094623df432f87ee8cbf972942b4cb8d0b8e6dc584fb3b92f17e24d582536491847ed369107bc108fd55a26344b5ff60f2a853f9cf75329720b6dc749830c14671bb2d5a9cc45b95fa379ec6ebb11f46d56177e4f40196ae4993903a984043a96edfbbe4f279db6a748a0b37c1557ef33f3bf43c44b676412b3a11afe9ef58da7c02a51d9f209c3c19619c6437f37e9a7ce8fd27783e84e0eba4ba80ab88a80493e110d0ef31bac23a2c1e7015063", 0x80, 0x41, 0x5, 0x4, 0xff55, 0x2, 0x80, 'syz1\x00'}) epoll_create(0xfffffffd) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001540)={&(0x7f00000013c0)={0x17c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6d1, @empty, 0x406e}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @mcast1, 0xfffffff7}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf0000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7a858f9a597dff9f9c8b15f2419bdfa97a25fd68f0f7ab3e640f21d6fa1bb8b2a3e8"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8094}, 0x20000001) 00:11:07 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2b4, 0x104, 0x0, 0xb4, 0x104, 0xb4, 0x220, 0x18c, 0x18c, 0x220, 0x18c, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0xe4, 0x104, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x1, @remote, 0x4e20, 0x2, 'lc\x00', 0x0, 0x6, 0x32}, 0x2c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'bridge_slave_1\x00', 0x5}) 00:11:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x120) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) 00:11:07 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 289.155913][ T9519] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 289.156250][ T32] audit: type=1400 audit(1595031067.758:12): avc: denied { mac_admin } for pid=9518 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:11:07 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) writev(r1, &(0x7f0000000480), 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)=0x1) 00:11:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 289.580365][ T9531] IPVS: ftp: loaded support on port[0] = 21 00:11:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:08 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x424, 0x3f4, 0x200, 0x70bd26, 0x25dfdbfc, {0x5, 0x1, 0x8, [0x400, 0x800, 0x3, 0x3, 0xffffff9b, 0x6, 0x8001, 0x2, 0x0, 0x1, 0x400, 0x0, 0x3ff, 0x2, 0x401, 0x1ff, 0x4, 0x6, 0x1f, 0x7, 0x4, 0x101, 0x7, 0x800, 0x7, 0x81, 0x39000, 0x8, 0xf33f000, 0xdc, 0x80000001, 0x1, 0x7f, 0x3, 0x10000, 0x4a4c, 0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x71, 0x5, 0x6, 0x400, 0x86, 0x8, 0x6, 0x6, 0x2, 0x7, 0x194, 0x7f, 0x6, 0x20, 0x5, 0x7, 0x4, 0x6, 0x1968, 0x2, 0xfffffffc, 0x6, 0x6, 0x200], [0x5, 0x5, 0x80, 0x6, 0x80, 0x1, 0x7, 0x0, 0x8, 0x8001, 0xffffffff, 0x4, 0x2, 0x9, 0x6, 0x0, 0x0, 0x3ff, 0x8, 0x1, 0x3, 0x8, 0x6, 0x5, 0x7, 0x4, 0x6, 0x40000000, 0x800, 0x0, 0x9, 0x40, 0xfff, 0x1, 0x9, 0x5, 0x1, 0xffff, 0x3, 0x4, 0x4e1, 0x0, 0x4, 0x7309, 0x401, 0x7fff, 0x6, 0x1, 0xec, 0x9, 0x0, 0x1, 0x45, 0x80000001, 0x1dd, 0x4, 0x2, 0x0, 0x7fff, 0x8aec, 0x3, 0x50000, 0xc274, 0x1ff], [0x800, 0x5, 0x5, 0x5, 0x3, 0x81, 0x2, 0x6, 0xff, 0x7, 0xbbd8, 0x2, 0x4, 0xffff8000, 0x0, 0x401, 0x10000, 0x7, 0xff, 0x0, 0x9, 0x78, 0x0, 0x8, 0xbbfb, 0x40, 0x8525, 0x80000000, 0x1, 0x2000000, 0x3, 0x1, 0x1f, 0x1, 0xce83, 0x8, 0x87b, 0x8001, 0x7, 0x0, 0x5, 0x9, 0x6, 0x9, 0x42, 0x45f, 0x5, 0x7, 0x80000000, 0x29, 0x8, 0x0, 0x10000, 0x7, 0xfffff801, 0x2, 0x9c44, 0x3e, 0x20, 0x2000000, 0x3, 0x7, 0x4, 0x1], [0x1, 0x4, 0x33b, 0x5, 0x80000000, 0x9, 0x4, 0x2, 0x3, 0x3, 0x80000001, 0x9, 0x397, 0xaf, 0x4, 0x7, 0x63b900d9, 0x9, 0x800, 0x1, 0x1ff, 0x3ff, 0x0, 0xa9088f5, 0x9, 0xe88e, 0x0, 0x1, 0x4, 0x0, 0xff, 0x5, 0xffffff36, 0x5, 0x4, 0x5f94, 0x1490c24c, 0x3, 0x99, 0x9, 0x1763, 0x3, 0x1, 0x4, 0xfff, 0x323, 0x8, 0x0, 0x9, 0x10001, 0x1, 0x1fb, 0x0, 0xfff, 0x773, 0x5, 0x1f, 0x1, 0x90, 0xffffffff, 0x5, 0x9, 0x1f, 0x10000], 0x4, ['\x00', '\x00', '}\x00']}, [""]}, 0x424}}, 0x2022b952a3f1bb6f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:08 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)="b64f84ec6cd5db092f17f6266ea19bc9e632b2cdd0c7cf9d47147d82a27621aaefa8dfda1abfd7d1bc548fa286334227e87d9e", 0x33) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60a4f20804183a0001004000000000000000000000000000fe8000000000000000000000000000aa3769c65a5724d83900e627fde2dac80eb200ffffac141400e7fbeda056466c952be9e3226eb76d573cf4772596d7556df1ee65129010b7783a26e6e7a0713902eafc73ff4a2b26a6d1858e2562059003098aa63453b9715c475ebe78344260cc6b317771b49740c102e4e504c4eff810b8146eb777f8230eff303a97423d8a50a23e688a980d6f75f2189171d4eef8cb23459caf5be6b6f903d03f"], 0x0) 00:11:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 290.124269][ T9531] chnl_net:caif_netlink_parms(): no params data found 00:11:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 290.513357][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.520726][ T9531] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.547016][ T9531] device bridge_slave_0 entered promiscuous mode [ 290.591846][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.599102][ T9531] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.638774][ T9531] device bridge_slave_1 entered promiscuous mode [ 290.808135][ T9531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.897123][ T9531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.994609][ T9531] team0: Port device team_slave_0 added [ 291.020423][ T9531] team0: Port device team_slave_1 added [ 291.122100][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.129352][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.155595][ T9531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.192659][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.199897][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.226150][ T9531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.356680][ T9531] device hsr_slave_0 entered promiscuous mode [ 291.390789][ T9531] device hsr_slave_1 entered promiscuous mode [ 291.422096][ T9531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.429828][ T9531] Cannot create hsr debugfs directory [ 291.826378][ T9531] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 291.886365][ T9531] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 291.957137][ T9531] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 291.997311][ T9531] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.272092][ T9531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.336473][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.345603][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.376387][ T9531] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.408454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.418586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.428375][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.435659][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.506008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.515588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.525501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.534871][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.542161][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.551183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.561834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.572410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.582745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.593021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.603496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.613902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.623577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.647467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.657197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.666936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.685833][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.737764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.745658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.769043][ T9531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.823771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.833970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.887441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.899306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.923275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.932815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.945380][ T9531] device veth0_vlan entered promiscuous mode [ 292.987329][ T9531] device veth1_vlan entered promiscuous mode [ 293.058827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.068391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.078350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.088275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.104370][ T9531] device veth0_macvtap entered promiscuous mode [ 293.114282][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.154419][ T9531] device veth1_macvtap entered promiscuous mode [ 293.202660][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.213871][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.224403][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.234980][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.245106][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.255698][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.269844][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.278172][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.288453][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.405433][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.416600][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.426735][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.438811][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.448835][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.459415][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.473001][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.481250][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.491250][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:11:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:12 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x8000000) 00:11:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:12 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x2c}}, 0x0) 00:11:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:13 executing program 1: io_setup(0x1ff, &(0x7f0000000080)=0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$UI_DEV_CREATE(r2, 0x5501) listen(r1, 0x20000005) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}]) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) 00:11:13 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x1, 0xfffff014}, {0x80000006, 0xfe, 0x1}]}, 0x8) 00:11:13 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x2c}}, 0x0) 00:11:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:13 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x2c}}, 0x0) 00:11:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) getpgid(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x9}]}, 0x8) 00:11:14 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x2c}}, 0x0) 00:11:14 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) socket$nl_route(0x10, 0x3, 0x0) 00:11:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup2(r2, r3) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x2000}]) r6 = eventfd(0x0) io_submit(r5, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5, r6}]) io_pgetevents(r5, 0x35000, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000080)={&(0x7f0000000000)={[0x7, 0x6]}, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004000128009000100626f6e64000000003000028008001a00ac14141a08000700000001000c00088008"], 0x6c}}, 0x0) 00:11:14 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 296.103103][ T9850] __nla_validate_parse: 2 callbacks suppressed [ 296.103134][ T9850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.119199][ T9850] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.128753][ T9850] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 296.138909][ T9850] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 00:11:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pidfd_getfd(r1, r5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f0000000140)='status\x00') ioctl$vim2m_VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000180)=0x3) [ 296.148084][ T9850] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 00:11:15 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:15 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 296.406658][ T9861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.416352][ T9861] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.426177][ T9861] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 296.436246][ T9861] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 296.445472][ T9861] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 00:11:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup2(r2, r3) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x2000}]) r6 = eventfd(0x0) io_submit(r5, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5, r6}]) io_pgetevents(r5, 0x35000, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000080)={&(0x7f0000000000)={[0x7, 0x6]}, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004000128009000100626f6e64000000003000028008001a00ac14141a08000700000001000c00088008"], 0x6c}}, 0x0) 00:11:15 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) 00:11:15 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 296.925448][ T9876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.935004][ T9876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.944870][ T9876] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 296.955090][ T9876] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 296.964422][ T9876] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 00:11:15 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) 00:11:15 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x200}}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) 00:11:15 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:15 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) [ 297.475871][ T9884] kvm [9883]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:16 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 297.630002][ T9884] kvm [9883]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:16 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) 00:11:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x60c282, 0x0) sync_file_range(r0, 0xffffffff, 0x7ff, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x2) 00:11:18 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x200}}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) 00:11:18 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) [ 300.108295][ T9922] kvm [9920]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:18 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) 00:11:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0xff}]}, 0x8) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x3, 0x4) 00:11:19 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x200}}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) 00:11:19 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) [ 300.723342][ T9944] kvm [9943]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:19 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x7ff, 0x80, 0x51, 0x6a}, {0x8, 0x7, 0x7, 0x6}]}, 0x8) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0xc, 0x0, @tid=r2}) 00:11:19 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x200}}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 301.133804][ T9968] kvm [9967]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:19 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xfffe, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0x0, 0x84}]}, 0x8) 00:11:20 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:20 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) [ 301.725228][ T9988] kvm [9986]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:20 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xffff}, 0x8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000), 0x8) 00:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:20 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:20 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e000030"], 0x14}}, 0x0) 00:11:20 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) 00:11:20 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:21 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:21 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) 00:11:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0xff}) 00:11:21 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x27, 0x0, 0x4, 0xfffff014}, {0x80000006, 0x80}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$vhost_msg(r2, &(0x7f00000002c0)={0x1, {&(0x7f0000000140)=""/92, 0x5c, &(0x7f00000001c0)=""/232, 0x2, 0x2}}, 0x44) 00:11:21 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) 00:11:21 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:22 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) 00:11:22 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x3, 0x6, [0x200, 0x3, 0x1, 0xd449, 0x6, 0x101]}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x8) 00:11:22 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:22 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0xff}) 00:11:22 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:22 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 00:11:22 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 00:11:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:23 executing program 4: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x8, 0x6, {0x0}, {0xee01}, 0x8, 0x7ff}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r0, r1, r2}, 0xc) r3 = openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x18d041, 0x0) write$rfkill(r3, &(0x7f0000000240)={0x2, 0x3, 0x1, 0x1}, 0x8) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000600)=[{&(0x7f0000000300)="983eca59d71d102e", 0x8, 0x3f}, {&(0x7f0000000340)="8118b6e25e403e9f1749", 0xa, 0x7}, {&(0x7f0000000380)="3b3fbd5406727e0320a24332d18eed03b3c74c7828519c53c7ca1dd2666d84e78aa29be4c3426c7bc30c2d4915b21b0eda", 0x31, 0x10001}, {&(0x7f00000003c0)="edd41f1bd7227ce7171adbd33d14397edc0d40f06017e7b1d319838562046d1b76a5fdedcfe3b027e2b54c8c80960a349cffb9564900b35064191ddeca63c5e51627ac7263fdf9e2635677400d28a31ed22c33bdd38dbd4f3e83f450f64ac1e508dbceb21095161a6eadb8a397dda4a5b7dbd5cd9a23807657bd9bcf195f127444759801fef13b9093914a4e7d44a5c3f2c763847c5b957888fd10f4be8b", 0x9e}, {&(0x7f0000000480)="971f33455a3cec0ae4461afb8b6b4c4c8777f4c69683f6855f6dda0562472c9602cf3af8c1de79bafc06d9bd358357c63b9f2da188bce1ac3bd2c99358071412752cf4b826014ce84a6f6b84bf62cc8795ec04e20232cb224cd934d6ad797cf83f8622add8ec7eb669ecf5519bdf1c197a18d843df451249caea464b6f0d7a67e1c9219dec9d16a98f71a7276202697d6665dd5af83201bb3e32abe894b6fa6ae036c4bf23587457ee99f6012b9b2af2bcb3bf3a1235a522892cfd572ca3eb6f680495032818be4afbb7128124c3dc234d2210bcaa47ef5734b794ac", 0xdc, 0x14f}, {&(0x7f0000000580)="920297af5a7954b5b94b7b68e742674ff6fdd84a3c524ab541cb0fb37afc500f7eb1c67d9cade6f449679b826e8631f1ad8a4fd87259aac35b461da458984d3ba7fead07545a4a8fd3915092550222ffbefe4c269adfb68fc19c8ce8c7795aa7f59a6c6ff600a46f492dcf2201cef51ec4e2c365615213c8fa0b51efc321", 0x7e, 0x2}], 0x2000044, &(0x7f0000000740)={[{@barrier='barrier'}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x61, 0x35, 0x31, 0x65, 0xfdbc6d870f1a25d5, 0x32], 0x2d, [0x66, 0x64, 0x34, 0x38], 0x2d, [0x63, 0x36, 0x34], 0x2d, [0x63, 0x38, 0x36, 0x36], 0x2d, [0x37, 0x31, 0x34, 0x36, 0x1c8625859fc865dd, 0x50, 0x32, 0x66]}}}, {@measure='measure'}, {@uid_gt={'uid>', r4}}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000840)={0x9c0000, 0x0, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x990a91, 0x9, [], @p_u32=&(0x7f00000007c0)}}) sendmmsg$inet6(r5, &(0x7f0000001240)=[{{&(0x7f0000000880)={0xa, 0x4e24, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000000a80)=[{&(0x7f00000008c0)="828245b65aa4eab505cd227fe8d97f2686cc4bee", 0x14}, {&(0x7f0000000900)="d1889cd949f7468f6cd4ee835c5ee92afefee733ff8680310f70aa0f603c9c112684d9dddf4edb5a571c3c0beb03f5e95ceb56b3210d6e7a3f118e6759858107617c2d59dd22aa3e60ed6547e7aa1f282f3ca5a25378181384e4cc78b6c44c9c570b345f3f8fba", 0x67}, {&(0x7f0000000980)="26b2cffcf70af207b80d50e84b6026529febce98d623d3368fbe7ff01d50bad5690498de7360cae64c9d4e490c7276f0d31e621a16aeeb0280852eaa3c57bb52018e719b642e2bbd43c3a1f67697ec1c8f2b249994c520ecb66b9ba080ac97092db4238d36446e554de062621783061bd1ac01c1d408002bff6040a20bf420e763bb8a984db86c78819a370bb019a73126dbde03954be8620c227dca77ad107619224e102a1d651eae37b90087082cf8bcb5fcb605dfc56b6dde33a4f6ca5edf92acdd555b61f3e9e93b2ff316d666a90cff2ddf339b49a565dc46749df2775007f7e8469d0d9d6208ef1c15c8428db5a73b7430fce23d9aa9", 0xf9}], 0x3, &(0x7f0000000ac0)=[@dstopts={{0x74, 0x29, 0x37, {0x0, 0xb, [], [@ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x20, {0x0, 0x6, 0xcb, 0x1f, [0xffff, 0x7, 0x401]}}, @pad1, @generic={0x5, 0x33, "deaec4e61a26ee55a9e6660f75cd0aabcde8c89272a41aad3dadbbcf1890c705547ad22cb38d26965708b2e800132b04a8d315"}]}}}, @tclass={{0x10, 0x29, 0x43, 0x8000}}, @hopopts={{0x2c, 0x29, 0x36, {0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x7}]}}}, @tclass={{0x10, 0x29, 0x43, 0x3}}, @rthdr_2292={{0x34, 0x29, 0x39, {0x73, 0x4, 0x2, 0x0, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}], 0xf4}}, {{&(0x7f0000000bc0)={0xa, 0x4e20, 0x20, @local, 0x2}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000c00)="3f099c81a720092ec799fc3b93255efd2d7a86056a6089fe2af5de5c42ababe2fa07e73784091bc74a28ee532b58e9efc259d1c9e9a017c8e5c51ff3c479439cf62248ae6e963a3b52e762a434177b3803995e5bfbe025", 0x57}], 0x1, &(0x7f0000000cc0)=[@dstopts_2292={{0x44, 0x29, 0x4, {0x3c, 0x6, [], [@enc_lim={0x4, 0x1, 0x1f}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @loopback}, @pad1]}}}, @rthdrdstopts={{0x9c, 0x29, 0x37, {0x62, 0x11, [], [@generic={0x0, 0x56, "d2025ea5669190a03a33df977d026f60defdd7f423c0c841cec1faeaf44146c1701985209da604593df79549c93e4296014b84c4336c9a777fa269d83aa0fffa9d7ff7e8144ba7e86c0a11226ecce0ffd8663efe7ab0"}, @jumbo={0xc2, 0x4, 0x80000000}, @calipso={0x7, 0x28, {0x1, 0x8, 0x3f, 0x1, [0x401, 0x4, 0x2, 0x2]}}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x7ff}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0xfffffc00}}, @rthdrdstopts={{0x9c, 0x29, 0x37, {0x8, 0x10, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0xab, 0x3f, [0xffffffff89bd1e57, 0x8001, 0x0, 0x6, 0x4]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @calipso={0x7, 0x40, {0x2, 0xe, 0x7f, 0x6, [0x0, 0x9, 0x0, 0x2, 0xfff, 0xbb1, 0x6]}}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x6}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x4}}], 0x1bc}}, {{&(0x7f0000000e80)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000ec0)="4c243de491dae0148ecc93e3b144d58b8980245a3c739f8ce90368dd279d39cedfcb65b68338e20b3585849cc6afbfd24338ec8051e1695a1fd7623189a49aae4be800bfae9d4d5925680555821a65d1ae9ad17ac5a65312f2f7fe35b3eae42b872ada8189c367aa26ba1eb5", 0x6c}, {&(0x7f0000000f40)="ff83552b41bed06393283f8452e1610681897599865901d344fe4ad7337a9350d2d129bab5f1502a60796ee5c2fb0712a61bc7643e36002be43f699e9f65dae69f6822a0b6dfe5d9", 0x48}, {&(0x7f0000000fc0)="0426b7c6413fe292d16f8888f3851dba0c0bf18e03912f2b00aabbbe099eab6578f9deaa9211ac4811f0727aff1b9cda3f44c38b53e478502dcda09747a43701cd7f8adc88dd845c2d11024cdda63643c1680f5a368de78527d742edd5c03a5c76ed7f53ca59c8376e430aca9caa6c8e4879935055984381b98f2059cb65e95af9ab0d8f1eefc9158fbf83b086cfecaf779c65683c18b1bb49debd85927019edaad4177d055913f55b41934ac6f0b9f6513c2d4934ad69c9c1dccd0e889b16c0319d578092839f8350c8c1b5b977ded027", 0xd1}, {&(0x7f00000010c0)="84754e6a7471ed98ff4ef4aae58c89d674e0f77e069876929e07b1727514d70efe757b48d6557a2d99bf6b9d78a600634a0fc6010d5c3cb726b07811f1fd93d57350de750e9eaf6877f0f3074b36bc71d0b2883a2aeff94bc59ffe95a544fbb128bd2013b5a545121efca652d9961dcb86b0623d1ef2bdbd49935071477dbb57e1c36fea48345d68606aeba83914d87a2b636117bae1767f0e3c0f3e5cc33de5532f71b0c2b1be1b4aaf9f886480a11fdfb603b75087ed2579044ea3c5e26f70cfde26b8d02d2e94ac8e3f6d5b2d9fdbd4893cef9fdab99d9a213dadd15c18ec088eda374f98b533d6b0f322d378da671814", 0xf2}], 0x4, &(0x7f0000001200)=[@tclass={{0x10, 0x29, 0x43, 0x18000000}}, @tclass={{0x10, 0x29, 0x43, 0x6}}], 0x20}}], 0x3, 0x808) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000012c0)={0x5, @raw_data="7bc9f9cb3ecaa590ffb0a829ffbc3a85a055ca6019e2d8c07a895290614862ce65f142cb2ca04a4feffd63d25e9a57fdc577fb689f83ad753acb3bc6c90c44a1dc43f01b4023ab3f0ee457a04c0d5843858552eba670f65d6644f23e70036aefd303f3fdd8972df5645598fe43fd96c3564159d0bc50ee7e24f8b32aa3db0c5b8f61c276a07f1eb9a187373b6ed0f6ff7883a0342bbe36e68adfcd280cf40357063085f11e34cab0061c224fbef74e533b53cad3790c3ae2d200d56a88d669bb0e64c6e1c88e5ed4"}) r6 = syz_open_dev$vbi(&(0x7f00000013c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFLAGS(r6, 0x80046601, &(0x7f0000001400)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r5, 0xc0fc4111, &(0x7f0000001440)={0xa6a, [0xb48, 0x101, 0x7fff], [{0x3, 0x80, 0x0, 0x0, 0x1}, {0xce5, 0x9fa, 0x0, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1}, {0x6, 0xffffffff, 0x1, 0x1, 0x0, 0x1}, {0x86c, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x6, 0xfffffff7, 0x1}, {0x287, 0xff, 0x1, 0x0, 0x1, 0x1}, {0x927f, 0x7, 0x0, 0x1}, {0x0, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x40, 0xf5, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0xed07, 0x29fc, 0x0, 0x1}], 0x7ff}) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000001540)='/dev/qat_adf_ctl\x00', 0x4ca00, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000001600)={r8, 0x0, 0x0, 0xffffffc1}, &(0x7f0000001640)=0x10) r9 = dup(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(r9, 0x2282, &(0x7f0000001680)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000016c0)) 00:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 00:11:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) modify_ldt$write(0x1, &(0x7f0000000380)={0x8, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2b4, 0x104, 0x0, 0xb4, 0x104, 0xb4, 0x220, 0x18c, 0x18c, 0x220, 0x18c, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0xe4, 0x104, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @remote}, 0x1, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000200)='vlan0\x00', 0x2, 0xffc9, 0x800}) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0x2, 0x5, 0x3, 0x100800, r1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="28ea9ccd", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf251d0000000c00990009000000010000000c009900090000000300000008000300", @ANYRES32=r8, @ANYBLOB="2b00010001fa9e926f814515c8bdf845bd00"/33], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40084) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:23 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:23 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 00:11:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:24 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 00:11:24 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[], 0x14}}, 0x0) 00:11:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r7, 0x2}, &(0x7f0000000040)=0x8) [ 305.925331][T10125] IPVS: ftp: loaded support on port[0] = 21 [ 306.375368][T10125] chnl_net:caif_netlink_parms(): no params data found [ 306.564414][T10125] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.572402][T10125] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.582113][T10125] device bridge_slave_0 entered promiscuous mode [ 306.623422][T10125] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.630886][T10125] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.640605][T10125] device bridge_slave_1 entered promiscuous mode [ 306.723035][T10125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.743132][T10125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.808511][T10125] team0: Port device team_slave_0 added [ 306.826505][T10125] team0: Port device team_slave_1 added [ 306.884167][T10125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.891824][T10125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.918106][T10125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.990221][T10125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.997312][T10125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.023532][T10125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.186542][T10125] device hsr_slave_0 entered promiscuous mode [ 307.239728][T10125] device hsr_slave_1 entered promiscuous mode [ 307.266149][T10125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.274004][T10125] Cannot create hsr debugfs directory [ 307.675939][T10125] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 307.727302][T10125] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 307.792331][T10125] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.846555][T10125] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 308.141873][T10125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.178929][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.188273][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.210546][T10125] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.234717][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.244882][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.257333][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.264672][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.358644][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.368857][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.378717][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.388128][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.395329][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.404445][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.415453][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.426561][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.437089][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.447628][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.458292][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.468787][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.478442][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.521451][T10125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.534622][T10125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.724314][T10125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.832921][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.843784][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.853796][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.863955][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.871884][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.218304][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.228617][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.333075][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.342729][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.381816][T10125] device veth0_vlan entered promiscuous mode [ 309.428858][T10125] device veth1_vlan entered promiscuous mode [ 309.444932][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.454288][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.463760][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.597236][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.606702][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.616880][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.645798][T10125] device veth0_macvtap entered promiscuous mode [ 309.684622][T10125] device veth1_macvtap entered promiscuous mode [ 309.775965][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.786950][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.797048][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.807643][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.817547][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.828170][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.838142][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.848683][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.862516][T10125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.875974][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.885874][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.895454][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.905561][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.938181][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.948836][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.960220][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.970774][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.980748][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.991294][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.001278][T10125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.011807][T10125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.025594][T10125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.037820][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.047907][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.992214][T10375] hfsplus: unable to parse mount options 00:11:29 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:29 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[], 0x14}}, 0x0) 00:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 00:11:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 00:11:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[], 0x14}}, 0x0) 00:11:30 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:30 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 00:11:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x2}, 0xb) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x4, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffff014}, {0x80000006}, {0x5, 0x1, 0x40, 0x10}, {0x8, 0xd0, 0x3d, 0x1}]}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00f486412efa7af2c78e171ad0fdb111007377f1df7bb86bb3439bb9f09f8dbaf71311aab66d159300ce49fd59e5410974b060f29c65b2fc940cf217f85ab7e9307a92157116ece3633fd0067c8372a813445be212eae1a960a2e549bbe181d85480006b0145e3a77046aac542e8c58dba1c22f9293169e6533b43da27d49f0b7b0a1492b680db67", @ANYRES32, @ANYBLOB], 0x64}}, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 00:11:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) 00:11:30 executing program 1: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:30 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:30 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, 0x0, 0x12) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000100)='{,\x00', &(0x7f0000000140)='\x00', 0x0) 00:11:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) 00:11:31 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4c636143781f3e6f, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) 00:11:31 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x3}, 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001700)={&(0x7f0000000440)={0x12ac, r4, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb3}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x14c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$#-\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')]{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '):&^(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x58c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}]}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x4c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}]}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0x10d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9d0e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3800000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']-:+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x12ac}, 0x1, 0x0, 0x0, 0x400c880}, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000040)={0xff}) 00:11:32 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) [ 313.391914][T10461] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:11:32 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="45000206"], 0x14}}, 0x0) 00:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) [ 313.534416][T10462] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:11:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0xdffffffe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74000000ec225f17fa41c111c8de34940079d968381919f176c49fe76b0984b53d13e2839611c93a5c1dcf45b098f78cc5c02b22e93dcb63e9b24a49322257c073b30ad6060355ad8067f2c0f05c1ee4ff81cfc200"/99, @ANYRES16=r8, @ANYBLOB="010025bd7000fedbdf25090000000c000280080004007f00000008000400070000001c00028008000700ff7f000006000f0003000000060002004e24000008000400ddffffff2000018014000300ac1414bb000000000000000000000000060002003c0000000800060007000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 00:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101000, 0x0) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000140)={0x7ff, 0x7}) openat$cuse(0xffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0xca802) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) 00:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:32 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:32 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="45000206"], 0x14}}, 0x0) 00:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) sendmmsg$inet_sctp(r1, &(0x7f0000001480)=[{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0xff, @local, 0xffffff99}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000080)="c88cfba674639e7084722c94918ef1d6f09cffe8fbe12f2366c16851dfee428d7445b369ff952f2beaa5a0d732eab6baf5f8c50e1c7b9dceea4e2e778b04f2f28004142ee238d6a8c851645c38d779b8b68bc01d274d8715f75f080e2d10c2aaa296b2bffafe486420b627715ebd62fa9062ff4e6fd14ecb8c", 0x79}, {&(0x7f0000000140)="7c7f1638edd0df335b7049e5c8e557382dc914dbce2006e9bdc9", 0x1a}, {&(0x7f0000001600)="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", 0x15b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="99bd98d18d6298077b3c5345b86a345fbaa913a569b71829a941c2e4f01098597cd538321185e9757260c3c29d80b87d7ea821bd26477e78fbd7530f66b724a4d8642f6ff9d1e9bbbed3c0b1506fb9b18832e64fa65a96c88d3a3436a2fd03d28141c250da6c2a2a3968c787da23419fb095216c6ef408f5b6da2bdfe05bdc1382d8dbeb48b82b98b941aeaaf804713013f16bc28b2e21834e7628b95e", 0x9d}, {&(0x7f0000001340)="70bdd9eebdcf69df338c", 0xa}, {&(0x7f0000001380)="7eccf3108d472521b013c3eeaeaf85af67811007ed26464b7614e5e0ff995af473817129ba235773a40634d96e799244c6295144ed1af74e264b0f42e93a62c7b2af04121d2204ddecc3f18feaeed6f1aa869d71716c8fc3eccf9de04b15188a5ffe6734f4806c66960846d175b8e14a2c8f260ee0c00f4df7d83980f058480d7307c8af36b9d14f5cf9c2c950a4cc59ad72d30184697df6ea62aefbf5e34d", 0x9f}], 0x7, 0x0, 0x0, 0x4008000}], 0x1, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) epoll_create(0x9) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r3 = socket(0x4, 0x3, 0x7fff) getsockname$unix(r3, &(0x7f0000001540), &(0x7f00000015c0)=0x6e) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_ifreq(r2, 0x8949, &(0x7f00000014c0)={'batadv_slave_0\x00', @ifru_ivalue=0x5}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000001500)='/dev/dlm-control\x00', 0x482800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x12) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000000)={0xff}) 00:11:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="45000206"], 0x14}}, 0x0) 00:11:33 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:33 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e00"], 0x14}}, 0x0) 00:11:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:33 executing program 2: socket$packet(0x11, 0x7, 0x300) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10800, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000040)=0x43, 0xfffffffffffffedb) accept4$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @rose, 0x1, @null}, &(0x7f00000000c0)=0x1c, 0x800) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/94) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0xbab, 0x7fff, 0x200, 0x9, 0x2, 0xffff, 0xfffffffd, 0x5, r6}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r7, 0x97, "0f421c6ebd3298f087e776ee9a63bb5c928c5ee5965a5d5bfec5e4b9d4902128188c33005c6f66b7388a4bf43d3f96aec7bb0e135bdeee6a76c7a1a6eb40f95da1001f1a06e48a921a3f70d44fb3eead9ce012a3cac7ededecd053da31b6ad6ee271ea861b87aa7589b638ff9c46bcc8771542cedca1a4e6337d6ac3ff524e90fabf8fc2a33b44a9c8f1df621e435299c6bbf237ea5d56"}, &(0x7f0000000340)=0x9f) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000140)=[{0x1f, 0xbc, 0x6, 0x80001}, {0xc20, 0xaa, 0x4, 0x10000}, {0x101, 0x0, 0x2, 0xef92}, {0x0, 0x40, 0x3c, 0x7fff}]}, 0x8) 00:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2a2780, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x8001, 0x0, 0x263, 0x4, 0x2, 0x2, 0x3}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, 0x0, 0x12) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, 0x0, 0x12) linkat(r4, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000240)='./file0\x00', 0x400) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="34aa2150dba3d7089c7b0a301a51c8ddd349e1c1dc3767e056c192a29da754666d4f944e84d85bbd9c0ec6c11e1d5244b2ead0ead3570da39435ebf13d1a775db48995df52fc5c9f3801b34956bf1c396e0b8465e36b1625521fda873800fb2eb80fd33a72844031c5aaca856935e1589055d94b2cae165e1a685319ef16f60728d8671beb859dfa9dc5606d04005fe0ad5b9074e701bf", 0x97) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r6, 0x0, 0x400000000019604, 0x4) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sctp\x00') bind$alg(r7, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-neon\x00'}, 0x58) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000280)) 00:11:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e00"], 0x14}}, 0x0) 00:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x400, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2000080}, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:34 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:34 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e00"], 0x14}}, 0x0) 00:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:34 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:34 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e0000"], 0x14}}, 0x0) 00:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:35 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x64, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x64, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0xffffffffffffff26}, 0x1, 0x0, 0x0, 0x801}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x100}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x7}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44000}, 0x80) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2c4023, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000040)={0xff}) r6 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x4801) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000080)=""/60) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, 0x0, 0x12) write$FUSE_INIT(r7, &(0x7f00000002c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0xb66d, 0x0, 0xff, 0x7fff, 0x401, 0x401}}, 0x50) 00:11:35 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e0000"], 0x14}}, 0x0) 00:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:35 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x3}, @sack_perm, @timestamp], 0x3) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r7 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r7, 0x0, 0x400000000019604, 0x4) futimesat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) 00:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:35 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="450002061e0000"], 0x14}}, 0x0) 00:11:35 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000040)=0x9) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x20}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x12) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc0a002}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, 0x2, 0x9, 0x201, 0x0, 0x0, {0x1}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xec0}, @NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x40}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x80) 00:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000, 0xf000], 0x0, 0x60, 0x8e}) 00:11:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0xdffffffe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74000000ec225f17fa41c111c8de34940079d968381919f176c49fe76b0984b53d13e2839611c93a5c1dcf45b098f78cc5c02b22e93dcb63e9b24a49322257c073b30ad6060355ad8067f2c0f05c1ee4ff81cfc200"/99, @ANYRES16=r8, @ANYBLOB="010025bd7000fedbdf25090000000c000280080004007f00000008000400070000001c00028008000700ff7f000006000f0003000000060002004e24000008000400ddffffff2000018014000300ac1414bb000000000000000000000000060002003c0000000800060007000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 00:11:36 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:11:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x501000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000100)=0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0x0, 0xdfa8}, {0x0, 0x82, 0x9, 0x60}, {0x0, 0x1f, 0x0, 0x67}, {0x1c1f, 0x6, 0x3}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/234) 00:11:36 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="28040000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000004000180100002800c0001800400010000000000"], 0x28}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) r8 = socket(0x1e, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000580), &(0x7f00000005c0)=0x8) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="64040000", @ANYRES16=r4, @ANYBLOB="00042dbd7000fedbdf250c00000024010380e500040048986a966d145fdc33b517d12d1d1541325e5a794e6daae261a690ab378739810414355d8cb649b1b12d56a1a30515982d9a4fa8bae406846440a6079f8d0dd132472d88b0126767e695ecdfda997c07a4add63204ddf4fba397c718a29548d5687899b00785481d2983a4b9d209d7d5a27f60a9b9fa3362f496aefcaf4a87d3cf02dc255ddab69c5ae76bcdc359f776eebc20b599a9ee95650808707fe974cd5d8b2af787df08d32f51dd90eef0e06630515459ce0980e39adb1387daba5aa34747942cb09b37666c1c795f3d9b0b4ce8e1ae73e45c73a19bb677505f488d261a0000003800040099af75d5df13fb5618adc6efd2df59d541497b73500532b3954016ca16a8334adac6fc53b7cead5502a095a86f1a84b4859a8eecd8020380ee000400cd50c0d977cb7a2fa9e87d1079098738637024606e7fc656e8e5221c91e84d8adf66bae8c7551eb5cac56f92d11427ad2b5c46ba5fc050d44b00f01509906f457473d7ea6b1b09a8c8556bd61ad98a2b7fcff9452cbe919f4db366b50a5d47014709cca21f603fa1561e7d0f114095243986a6810189a2a0d22de5c4664535b4f280ffba88a27d7fd31bb5ab312543c8488ed0ec1e002c3bfc1dc653b50cd9512c9d2d2655eff13bd93bce5a47a77e8f448b6c7cbd7abe7b3bbef7ca5ccaa2eb20b449f838638d4e9f6c57f6ac42d994485789927d28844a4158701773e57502a06c6182f048da31f9ca0000d9000400a2b245a647839e7dda8e9aa77185c8b83298fe6dda0f768bdf17b3446c782254843120a0fe17e6c009ae56baa12f2249e3bf3a0509135fcb697f5fc97f4b5e24bb6345ccf213515b0bb2f183843a567d2e2152e7b47c4fbcf71bc78d25ce736ff66af8415e5d33430c7b741069414f9f48a236c3ccf50eba8565bfad45a19c4ca14ea830de3cec815a56a4cc757b119e5eed623bd8f7c13bcf6c809ea34c5caddc3394925dceffb62cf182f719c1e3990763992c7559e77e770045c8dd5ac385996f9beced58d7fe697b3cda74a61a49058c12f504dc080caf0000007b000400f94378d6eabbb63c2603c1c6854c2ac959a84fc910e59c4def9c053b8b6e30f053b5aaa72ee847834fa9a40762275d88168dd4a5cb3f38205a0624b75494acbbb7bcb2b82713ace66c17bcf11c1c8a4e3b7eee7d378ae1bed6eaafc91316ab525cd0395dbd988b7a1f0c8e789f71711eecd650958df97b008b0005006f6414f0f936c6ffbde6802db1f3bf5e543d7109b7ccd371db0f65b98c2aa4f7b4221359771e44b62376af09eee759565b4250e7d3741eab0d0399c737f7b18c38433f6b95d4dc1f5c8e916b2a64d188a714cb4622aa911fbd5555dfbf0021d3d5a9b0d47a6d94ea81cf27f0fe5a9b20dc64347ddf3db6e3801a097235d0e85853d4e3b5545275005000018008000300000000000800030002000000080003000200000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002007465616d5f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="04000180"], 0x464}, 0x1, 0x0, 0x0, 0x4044080}, 0x400c045) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:11:37 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:11:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'wg1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup3(r2, r0, 0x80000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x40800) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) 00:11:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0xdffffffe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74000000ec225f17fa41c111c8de34940079d968381919f176c49fe76b0984b53d13e2839611c93a5c1dcf45b098f78cc5c02b22e93dcb63e9b24a49322257c073b30ad6060355ad8067f2c0f05c1ee4ff81cfc200"/99, @ANYRES16=r8, @ANYBLOB="010025bd7000fedbdf25090000000c000280080004007f00000008000400070000001c00028008000700ff7f000006000f0003000000060002004e24000008000400ddffffff2000018014000300ac1414bb000000000000000000000000060002003c0000000800060007000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 00:11:37 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000, 0x4000], 0x0, 0x60, 0x8e}) 00:11:38 executing program 3: mq_unlink(&(0x7f0000000200)='\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000), 0x1) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:38 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002, 0x1000], 0x0, 0x60, 0x8e}) 00:11:38 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r1, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0001b20000000b00000000"], 0x14}, 0x0) write$binfmt_misc(r0, 0x0, 0x12) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000018c0)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x40}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, 0x8, r3, 0x1e}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="d8caa40f66e8aa3d682544d1f4375bf79eb84c25746d4d3fea8582213f875f7bf4495a1f573de8d48b46a4c0ad07534e6f5c3a391b9ef385f7485097fa1808cefa178ff8fe08e8562dedc698897d41b33994c628a8b8459961e0fe3abf4ca5669bd60ea710988709feee5be7cc648152765870d414d641629ce7080d882ddb10cfdbcd4ac5b800dfeb231b8ca54d6fa26dd88f216ff5f635049c9199af1f2ab71a2a5f74843406aa53e1962a7f4e7e266ebcf6292bbd8eeaf7a285d2690cfda9deb3fb1ebe11eb298480ece109b5548e51996242c432987af3eb4fb102a839c1459ab96f", 0xe4}, {&(0x7f0000000140)="37e2431dcf446777418536569a90b6c4b636976dab3f15bed1575fc8546630d5cf180f83069ff6d4ccac", 0x2a}, {&(0x7f0000000280)="4e83bdf292e862a37f1c9bdb66779fc504d01c8030cd84bdffc528ed6c9d7b63d62ac29faa7e6b7477da2e60ebda4499a19a41349f68", 0x36}, {&(0x7f0000000440)="a292e184fbcb536438b2b019fc735b3807e29e8eb6529d47c305f7ee018570f723bbb060324baf875347a9e0b1637941aed0d0f8323706d58b42d8cf0f01619601f77869d23ba4635d5cb1fa500c309f064124c9ec55d6704c407212b9fc85781f17fe3e49cbd5657319df9952", 0x6d}, {&(0x7f00000004c0)="882131aa554beb445ee8a170b98ff344e1b354e84fba8f653db6755bb36e8754c9ac69a82f1791f712c5867e0d5d7efc7ae15d77d775b7fae5879f3a7a1b9fb845b5438d02e3bdbddd650087799bf06161ebcffdcd7dcc25a6dbf54a1b26897e61d6df47529b5af80c5ba8de854ffc8730e31d6607bcf5df7e8bd09d850d03c7488edf02bb2aaf5461afc9692d2a84f362ade4a95f80f78cb58935e6fc1cf4159c866bac290a313b0f751bd65dcd689394ff8056", 0xb4}], 0x6, 0x0, 0x0, 0x4010}, 0x24000064) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) r5 = socket$packet(0x11, 0x3, 0x300) ioctl(r5, 0x8000, &(0x7f0000001600)="96aee1ba7ab89015fd8fb5e6a15311f3bcd11d86b2d44df1dc6ded7d17cdf539e25d36db988a1b295fc285c1858879c618211ff28330b59a7f48661da298764013d4c46b1a4138508687ee47ca220fa70c9d2632fb88d64cfaec008fdb81d1a49bee376b23ff842c0e7b4cc85da20d4c05fc5e0ac983f8ec3cdd11d05f7636fd303ed3f02878a9945f8c91864f932e3652a4c0f128b71f762eb909b66d13ba55516b3f8913155856bb651818e561d7d96a99b134054471b3e6276184a2456a03bcebea6833c8f36059b5f901080338014c852f6f65f8f5a1e097271533bd012f228a21450b4d761e29") setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5002], 0x0, 0x60, 0x8e}) [ 320.255025][T10738] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:38 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0xdffffffe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74000000ec225f17fa41c111c8de34940079d968381919f176c49fe76b0984b53d13e2839611c93a5c1dcf45b098f78cc5c02b22e93dcb63e9b24a49322257c073b30ad6060355ad8067f2c0f05c1ee4ff81cfc200"/99, @ANYRES16=r8, @ANYBLOB="010025bd7000fedbdf25090000000c000280080004007f00000008000400070000001c00028008000700ff7f000006000f0003000000060002004e24000008000400ddffffff2000018014000300ac1414bb000000000000000000000000060002003c0000000800060007000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 00:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000001", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={r7, 0xa8, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xaf}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x800, @dev={0xfe, 0x80, [], 0x35}, 0x5}]}, &(0x7f00000000c0)=0xc) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r8, 0xae71, &(0x7f0000000040)={0xff}) 00:11:39 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x60, 0x8e}) [ 321.035244][T10763] kvm [10760]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:11:39 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x8e}) 00:11:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = syz_open_procfs(r0, &(0x7f00000007c0)='gid_map\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002500000028bd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="00000e0200000000f1ff0f002c0008801c0001008100010005000000010000000300008039000000040000000c000200800000009d4401fc08000e000000000006000500005e00000600050001f7000008000d0063000000"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) r7 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0xdffffffe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 00:11:40 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:40 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1015, 0x6, 0x20, "3a48afa7a10127df7be4e66be7aa2330", "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"}, 0x1015, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:41 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000040)={0xff}) 00:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:41 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:43 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:43 executing program 2: socket$packet(0x11, 0x3, 0x300) 00:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x4) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r8, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={r9, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x76f, @private0={0xfc, 0x0, [], 0x1}, 0x4}, @in6={0xa, 0x4e22, 0xffff, @remote, 0x6}]}, &(0x7f0000000240)=0xc) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000080)=""/111) 00:11:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x400000000019604, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'wg1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup3(r2, r0, 0x80000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x40800) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:44 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x2, 0x6, 0x1}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r5, 0x3, 0x8}, &(0x7f0000000380)=0x8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000003c0)=0x800) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="17674863a65d96b04529285a6ee8b3657cc17af311f88c6045f0caa0ec53711e2b05d1be6a05adad0cee2a8231ab74446c3bf1e63c9d754a28ccd662cdc74a9f623a1ed142f6cc8771eed6df0d0f6d7ae66dc8da676e6a498ddbe128f51edd5ef60a9b50fde2b1aaa5093c983a4bb4d6cd693a3aaeb36cfcd5e7d7701130b2182ec3f8f89b1b40f340740d5b9cde0428454b53ba086213fa594a9536785db31185f54b8a23686925073bb5db14372c487ff8d90bdbc6dbc17d5b4bf6154b76383e", 0xc1, 0x5}, {&(0x7f0000000240)="6fab0fe6d6f682a11c0a3b6474184ff8853c76af4c577ea7029fe22c509ea55d5c8b85553022626c1845231762241042db558e3877ee5ddcf12ac499e0dc26c115390a661a58666d743f7491a45a2adfb8bf93a0a0e985587e5d2bb0b86bf55f9a643383771138d5947e6b2085bdf2879735777b54fef2fddf25a1a92fd09597d0302d08f814c55d572591e154e34f280aa548e9fec2b4cc9a66d706dd9a6c9154af1b14f42b726e4b5a9ca8841b30dbddef9c6da28aa94ef35b87da27f4ae1b3672c7eb8b1d55e47bd12c6dab47ab3ed4a54cfc7de97182db108b256b0a32cc5c6b14f87b969f20354a7ef8c3b5e04e", 0xf0, 0x8e46}], 0x800000, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000), 0x8) 00:11:44 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x4) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0x6) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0xfe}) 00:11:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:45 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) [ 326.701384][T10946] IPVS: ftp: loaded support on port[0] = 21 00:11:45 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 327.405853][T10946] chnl_net:caif_netlink_parms(): no params data found [ 327.690446][T10946] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.697853][T10946] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.707826][T10946] device bridge_slave_0 entered promiscuous mode [ 327.728130][T10946] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.735369][T10946] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.745936][T10946] device bridge_slave_1 entered promiscuous mode [ 327.826769][T10946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.848017][T10946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.908690][T10946] team0: Port device team_slave_0 added [ 327.923603][T10946] team0: Port device team_slave_1 added [ 327.974595][T10946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.981822][T10946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.008105][T10946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.030705][T10946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.038949][T10946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.065120][T10946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.263699][T10946] device hsr_slave_0 entered promiscuous mode [ 328.288305][T10946] device hsr_slave_1 entered promiscuous mode [ 328.376731][T10946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.384378][T10946] Cannot create hsr debugfs directory [ 328.923183][T10946] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 328.985075][T10946] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 329.054799][T10946] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 329.099344][T10946] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 329.431470][T10946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.469939][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.479796][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.505786][T10946] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.577439][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.587570][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.598667][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.605948][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.706730][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.715916][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.727476][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.738325][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.745550][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.754693][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.767089][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.778146][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.788801][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.865119][T10946] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.876288][T10946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.980331][T10946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.991496][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.001755][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.013415][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.023868][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.034956][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.045463][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.055290][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.065059][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.073018][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.241348][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.432742][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.444136][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.550955][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.560657][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.600486][T10946] device veth0_vlan entered promiscuous mode [ 330.612240][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.621671][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.677195][T10946] device veth1_vlan entered promiscuous mode [ 330.847736][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.857853][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.903265][T10946] device veth0_macvtap entered promiscuous mode [ 330.938307][T10946] device veth1_macvtap entered promiscuous mode [ 330.994818][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.005524][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.016159][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.026742][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.036750][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.047315][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.057305][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.067913][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.077892][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.088582][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.102681][T10946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.111611][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.121128][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.130617][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.140756][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.183939][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.194811][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.207029][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.217631][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.227639][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.238211][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.248331][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.258941][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.268965][T10946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.279543][T10946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.293442][T10946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.301918][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.311994][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:11:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x60}}, 0x0) 00:11:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0x80}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', r3}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) acct(&(0x7f0000000240)='./file0\x00') setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) 00:11:51 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:51 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) 00:11:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r3}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$get_security(0x11, r4, &(0x7f0000000140)=""/4096, 0x1000) 00:11:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000002000000000000000240001801400018008000100ffffffff08000200ac1414000c000280050001000000e8ff1b000f800800024000000000080001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff01000000000000000000000000000a0c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 00:11:52 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0xbb, 0x4) 00:11:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)) [ 333.607867][T11284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.617830][T11284] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 00:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x400000000019604, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 333.814904][T11295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.824550][T11295] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 00:11:52 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 00:11:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) 00:11:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)) 00:11:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x17c, 0x17c, 0x11c, 0x5, 0x228, 0x260, 0x260, 0x228, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x52020000, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x34c) 00:11:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)) 00:11:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x17c, 0x17c, 0x11c, 0x5, 0x228, 0x260, 0x260, 0x228, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x52020000, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x34c) 00:11:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) sendmsg$tipc(r3, &(0x7f0000000400)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}, 0x4}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="c26c6cf7e8579bed03633b803c6cc77a95e03d35a83a7a3ae461b91229ab4f4d151f2e", 0x23}, {&(0x7f0000000600)="b747a488ef01ed859abe5daf4116261a9a1b392a6e8572ec0d467cbe156d36724c6a6b2e3dcb094a551c08bd4647ef991ca6e784301e81de5190aea68e4c8597e1bf6ac5164b8dadb18af9b16246f79947585211e41eb0b254f76d40b12a614022446d2b4d277bf41649db360026760981696fd8f6601546eab4babc1e9973636e500cd18214a7ac34d7e3663a42301664294fe30037508b9400ae5c04da9fb329e60ac94e04fa0eac0babe15ddaf1ec3b6b13129f37179a55bd6c40976294ffae3757410f975d", 0xc7}], 0x2, &(0x7f0000000300)="713e3c606eaca82b42eae6c915983e54e7825cb7566b0762221dba740c12e868916356134c45efa7dfe3adf3fb5718c78389bfa64f68be7efb8bf8e386e3ce235e4b66285a36bd9390b96d23b69839373af616151f9b349f8331cf118dfffab5ad8855e4f8867f7187a31c6b411b0d567bc32f80be005f3ee71688626672179b325262f98f274d7538291788909a318c017e6af96b7acbfcce6833e0faa8714d9ab4b4a8a7f50e1e07291b93d982b40b8b7b0bc323422108b3bf7e2c8dd3928a2f6ea1a7a7e9844d6ef9fdbfbfccb67b", 0xd0, 0x800}, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000180)={0x1a2, 0x4000009e, &(0x7f0000000000)="2d3a00a04e453d74c89b67cbf56bf3517c49b3cd83dfc53e1b92042b2171d6e8963934f3bb355d48b1f07dc44e6c9303fe3b35ee2c7c464698c19a", &(0x7f0000000040)="0deee6077bcef0bd4a19adcadc8434d2a499be", 0x3b, 0x13}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000440)=""/26) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="110000000000060080140200000008000300", @ANYRES32=r7, @ANYBLOB='\b\x00a\x00\x00\x00\x00\x00'], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x80, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x15a}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x464}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x100}, @NL80211_ATTR_STA_WME={0x4c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x69}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x16}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x4b2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x98990f4bdc87d0ed) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x28, 0x7, 0x0, 0xfffff014}, {0x80000006}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, 0x0, 0x12) setsockopt$inet6_MCAST_LEAVE_GROUP(r8, 0x29, 0x2d, &(0x7f00000000c0)={0x356, {{0xa, 0x4e24, 0xa84, @remote, 0x3}}}, 0x84) 00:11:53 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 334.430063][T11319] xt_CT: You must specify a L4 protocol and not use inversions on it 00:11:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) 00:11:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) syz_open_procfs$namespace(r2, &(0x7f0000005480)='ns/net\x00') r3 = socket$packet(0x11, 0x3, 0x300) wait4(r2, 0x0, 0x2, &(0x7f00000054c0)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x400000000019604, 0x4) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000005600)={&(0x7f0000005540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000055c0)={&(0x7f0000005580)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f00000053c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000052c0)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000280)=""/245, 0xf5}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x5, &(0x7f00000013c0)=""/29, 0x1d}, 0x3}, {{&(0x7f0000001400)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000001480)=""/79, 0x4f}], 0x1}, 0xcd}, {{&(0x7f0000001540)=@caif=@util, 0x80, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/86, 0x56}], 0x1, &(0x7f0000001680)=""/128, 0x80}, 0x1}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001700)=""/254, 0xfe}, {&(0x7f0000001800)=""/157, 0x9d}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/176, 0xb0}, 0x153}, {{&(0x7f00000029c0)=@xdp, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002a40)=""/230, 0xe6}, {&(0x7f0000002b40)=""/172, 0xac}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)}, {&(0x7f0000003c40)=""/242, 0xf2}], 0x5, &(0x7f0000003d80)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000004d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e00)=""/105, 0x69}, {&(0x7f0000004e80)=""/172, 0xac}], 0x2, &(0x7f0000004f80)=""/172, 0xac}, 0x7}, {{&(0x7f0000005040)=@sco, 0x80, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/10, 0xa}, {&(0x7f0000005100)=""/114, 0x72}], 0x2, &(0x7f00000051c0)=""/239, 0xef}, 0xfffffffd}], 0x7, 0x40, &(0x7f0000005400)={r6, r7+60000000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000005440)=[@in6={0xa, 0x4e20, 0x20, @loopback, 0x80}, @in={0x2, 0x4e22, @local}], 0x2c) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000003c00)=0x2) 00:11:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x17c, 0x17c, 0x11c, 0x5, 0x228, 0x260, 0x260, 0x228, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x52020000, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x34c) 00:11:53 executing program 2: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:53 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:54 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 00:11:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) [ 334.958160][T11344] xt_CT: You must specify a L4 protocol and not use inversions on it 00:11:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x17c, 0x17c, 0x11c, 0x5, 0x228, 0x260, 0x260, 0x228, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x52020000, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x34c) 00:11:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) 00:11:54 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$ipvs(0xffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x64, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000001680)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001640)={&(0x7f0000001540)={0xd0, r3, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x50}, 0x40040) 00:11:54 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) [ 335.468372][T11368] xt_CT: You must specify a L4 protocol and not use inversions on it 00:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:55 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 00:11:55 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:11:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f00000000c0)="b983d986885043abb4695cb353f8f22875da01df06decc0469bae08391429bae201397f0e1551f1c2f3de67bd3687cff78c6bc106e2304763f5182f9ef6a96dece6fe2a18ff0950a49411ebbf4aede96e6b180b47746f571b53665c29b93279ff467df13c4bac07d5712498145333e7f35c7d48ea150a5ab309c61d4d58ede1f9bbb6dd0e51348182385bc131669afae80d62294a8e3493223c85baaa1fef5ba360055aadbc9da74582b14e645c65bd5282c179c4eb686ec651077bd9942a7577c415ab1fba887a3f5f5cd1748fcc9a9a4644620a7730409f34cc4dd28e0f09f7dd5d2621ad81f2cd9") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x400000000019604, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e24, 0x5, @private1, 0x2730}}, [0x1, 0x800, 0x101, 0x8, 0xaa, 0x8075, 0x9, 0x3, 0x14, 0x7, 0x6, 0x5, 0x6, 0x80, 0x3]}, &(0x7f0000000300)=0xfc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r6, 0x1, 0x1, 0x25dfdbfc, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x0, 0x10b, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x3f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x0, 0x3f, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20008042) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x1, 0x20, 0x7, 0x2, 0x5}) [ 335.954154][T11387] xt_CT: You must specify a L4 protocol and not use inversions on it [ 337.418044][ T32] audit: type=1400 audit(1595031116.021:13): avc: denied { block_suspend } for pid=11423 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 00:11:56 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 00:11:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d540)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x3a, [{0x5}], "bf1d19"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '1'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x4a}, 0x20) 00:11:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x2) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:56 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x96, 0x0, &(0x7f0000000080)) 00:11:56 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) 00:11:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) 00:11:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd, 0x401, 0x2000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x2, 0xffffffff}, {0xf42, 0x4, 0xa2, 0x8000}, {0x6, 0x2, 0x9, 0x8001}]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:11:57 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:11:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf8, r2, 0x1, 0xf8, 0x6, @multicast}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 338.504395][ T32] audit: type=1400 audit(1595031117.111:14): avc: denied { create } for pid=11478 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x141000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) [ 338.596176][T11493] mmap: syz-executor.2 (11493) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:11:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) [ 338.824542][ T32] audit: type=1800 audit(1595031117.431:15): pid=11506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15989 res=0 00:11:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x66b, 0x321000) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x68, 0x5, &(0x7f0000001480)=[{&(0x7f0000000200)="e15fe63299159a05d7388d38d4ed49be01382d74893ec370afdc4eac8b4ff48e5c94a5d6cb1805549e5566f77f199e7a33020dbcc98885d938eb0ec91b54b538197a84823230036a053d1901744333c4c642fc1af9ebdb7c29adeaaae0526c87fc0fbfe2e256d73400eb5a901af030cf3b67dd82816130d1ddbfb8c6d26fa7e410a5f4196e", 0x85}, {&(0x7f00000002c0)="f17aa4e656e872ebc583b211616579e5f70278b7dd9b3b253e4454775731b2d2c925e516e9eee7b021a2c39d5dfe979ab15e67ae178ddac948ccb3fec69966f09b64818f5767cd16263c206f0a39671b540673f530069ad74573a47e7a3c9b27a6ceccdd912dee70049ac2b78a798fa831be14aa449b7f600b74e506c35f177a30d53c7424d6c7c6465ed05a832e4bd6b91920883e36ff02022a8f681be079b08061ded3aef85012a6b02b4d6dc1da220b96824e28b3d83051716bce0c5bb36974bd52abf2507ad92d0efadddf5d682de8b9098f9aef6f14b647a262698ebd6167799514de78501993ddfe5ed7f6e028a763ecfa79dfcb23a228d435dad00b7da4fb5098838e7bc67b897c798b196ad910a9b2314374348a215e5a9bce2e5380410ef2276dfb4fb2b0f97cbe8fbdb4c2e9f04557ddc297f01be98f8425c7641599bc54cbcbfdc244694bc2aec81a6785c7002289c37d6a330d4c8836373ea1dbdfde86cb1a52441de6babfd2f79a8c1249c5ce024168c808e35e4c0ce6c8769917edad2daa0c0444353d3516b2d377eab9257f842ea40b2290964dda85b9077ee1324aaf5c596b04837c2d8cb2c08d5812c7143d523d5b5be5c8305a9bf837a389d743371c0909d6cf61c414af20caed12c042340bd88214efc714d1166c963d1a32780ac7c863f85379b8523eb83b48b15c08f1a9844e1b3298329db33dee604146dd20fd869c95ab27010c20e89a26d15a3369120811aef77ff482b6a41bde1d446e7874408e2e76fcdb8348b9d934d3ad95ee362ddd3108872d7da9ea4dceb219bf80bebb4518514cbb6c43de8e378541a06571bf1630e8c3a901cedd3058006ce7797136682fb6c05de99cb12499de58956367567882613a321703a96d55382edcb7f02819eaaba6fca90a7d6328f77f9bc5bb85d54c11e83cfbaf19c3124e3bb5d6ebfcba325fb1065814ecd55c8555277ab6f631b07728fba8c84ee83427dfa5a56a41ad5ff5a880bad32ba068629e8188d39b6a154ab4678873c69afbc34f34670ad29ec873c022970062424f563bbbb641c7ca6622e3e2d333b868bbaa8f30b7e9f997f4cc5de69f5f8d60f9f6c39406d3d6b6ed0716f60e67d4520ee4240525b98de13ebdf25dd3e01fd1049826d40868e3544575185f4412061b41ad68c274678747700e07e605738a12f5329f1438608adee7402581953d4f5b3332d5d924f3ec8691ba653c341b38b64101b29d2beda6c08a8e115c2c18f03265a8d080035fb609297cdef9c1d4b76c56467d86ba79871834d43b2b21706e93fde44c4a67c27dc93f98d3970416169e8b1371c478545630c87ee8e73d97b6c8b53b0b2142cdfb14176a37fbf242546131f9f5e1e60e334a91be41b466834ac4b85510cb2b95d7e09f5280cb1a5beab1542042d3630b16f52f5fc09ba75108e12381a1eb1710adcc4ee3506f9494c0117b83becc83f445557cbdfcb882979631e9d13afbb10fddac854fcb2ba62e32c265cf265811fe3ca1d006d1c3733f765cec3610319cd1ccdba7bf2e6a9dfd4d4fcc9eb65a6bf8b5a2790940a4994261ea533b10c011bffd1f8a0f4232a17ed7762d8d663eeb2c049b7e10afe7f2d93617d386702b126b7bd436876a95a4e5f22405133dbfb7303ce711b1a95ba3ab21861f7006fd4575bea06a818fa76effffa5183e85b1bb27d8aeb10242d565e1466e9ff8fbea36afbd85e789dcd283efbb4fa60dd06f8898467e76529c4efe9bafaa995fd6acd20f271df638baeabee4e772bc38f1d587b06b24f1888f7c7a331ffd008fd519bf60c64854e06518af9326646678a81ca10e415d4477def837e37cf4385b296437c4a2a54b253db78bae38fe948852c3ce4c79f2f73ab7539f6cc92d85b4048d62e49d0514912869c4d681c5b328f1c673649c33fd8ba1019d566609f95bce6e436590aa6ed6f0e00327a35be117d01694e775ea26a106509a75d0e65a51938cf8780e4358706e83c712ab3aaffa5a7994f5c0c14a4fe6afa8ab0034d26ed5b2263e78adf61897afcf2dbe16b9be843f5dcf54a6e18f0225e5be5b32d8ed17aaa4a8ad6a69163e76f09e988870519627d7dc704814f8e508eb732121f7778ed4ce3ea16ffa554c5e23b60706f016e690265a275cf13163db5b2d77e45708835897047aaabdc420949291d2ab1171544e6e15908fc73dc8a3af655cdc9f729aeaea9c2358c87c72d03b8c44adee2d3d0f726a0e33638cdaa43ad672f154a4547e58a62c19457805d1af8a1e1d4dc887679979d9cd64d52cd0baccb7a547541309d62031eb164dfa36965e67e28db727526289ba0d686b8e737799598d2c1b1281267194fb3af2cdac7fcc3835b580a9a48b341adf4a2934e1c23e6f9771bf2cf74a60d0688078ba84acf6facdd288c840abdce0f1b637bd30f131181152c97f96fe5aefdeb623c2a4a3bd3488c03f2c02d7a9432c7b18fe314f26b56c0ee07da89253b1a7cf7e8e8aeddd982734353645050b26b321a4b1ef0a453c2676f6142b05e5fb92dd80d9d2db5bd38f22ddb93f7f70b32badff998675d90071a30c5b8afe2b9b7718a30f4c926bb502e970e22283301a99ab64cb716ceb36dd0dc4da101f9a88046b1d77998822492f2a4579db2fc3cb1ea2d4f47f05cf871ead23e247c85fc12eaecaeddb64e1311e1ef071b417187e7563f445321913539f3db61b5f16042e0532a6221a21b098ed157fdee0cea0648c35f1456c1949f9bdeab90e0c8828392e707392f8b8440423bf6286a05be693cef3217a58da12fff328a1f70ca63b874fc8a717c058958df92822df137e74451580bd745c1a74a38eda54cb247be6ed9b9ce99bc544fb616567695a119d5314fbf6b62d3635ee116a950ae85c837db81cccb853801cc85bf6e5fb3571fb598cdc21e0a5be90368eac7d3a885ee82ddb1c42ec768a240e6170c33a3333676e73b070fdabfac0b48cad797745b06125a014eef7c3ee2774f127f4f354006b46f67936cef9d3c6ff06a038ae9e11e0a96e88e2c2688711d87a99900171505d58ef886b766e9c41c0bdd091b8db5b513b7146f2d5c581be5dc042cd7bc68eca253891920d4a5df094a2ec9169fe3787fbbaaa043bc3f5f6376647867221a78562f59e039c434cc570ea4b77d26b5dc08cd2aa1bed5710b742f48cab50f359956149efba571a8f5ab122ba153ba30684136f7f074d69f42852a9580f84f9565895c537c5d1cb5e04b492d2249361a4726ebb9474b13bda2c2fbce4f35e4b9338636f6f5389e945b235d9aebf649134ccea384300e384497bc4bf4eeba93d5f082c595735401ec6b1da7b705141e2c6861915432efe8799d858dbc0e2b0bd4abb87d9c1b99fe6cd33649b671d081f5ae666d9d4fa0fa0d52e998f297df1ed1e8293d51c877c49de6011491ea6ec8c6f7bf8d0072b7bc20007f6c3a74173db5f8b6bd51cabbd47326cf43bce06a78ce528522aa4af0aa6d27f3ac3cc320a442dfb52195c7ff8bbc8c47e56146a69b9e9074790a368f178a82ef68e083ce98783753f02359e612070230ae13243c6af0a5ec4677b95dd713c3ff29e3739f41c71a6e99fa5714dba823d221094121d90817f91c335ab57ca84a308d75235ab33bc8b063caeb6ee0916ec2c23e486ea6bf1cfc0b337166b4a41da3f2e02d09f7810a81200b80075409fbd1f5299a2b7cdb845f6c8f641d00662c1123fe2d9ac5380199b150cfa5c35bd88eac271cbca0c40c874a4a57a0c2003968f5a8063537a1ab37242fab4a0cd300bbc460c630550d64b5db01808fd066eedc1820d58da20f4deefa84005d77582b494a33d1f86233c842c80c3146fac6ea65d1b2fc25ba8f72c1ecc6073a9dd6cd286dafc7ad11c25d769dafc1fe87fcca03f18e715dcba1642f7d0fc1ad68eb968ebc71fc11744d8bfe686f50b64e2decee44caeae095479309755f988df3a62d0e1df2fa1372ba36c6194a3e03442b0baa469970633c516e4752fc7d2eea48ff48d534f25a108f4495db0589c0dffc058e1b9ce357a43015218af6d8e31faa4f2fcf9443d74a5fd2317920706696968f16777611d9b0e264d0b2e8dc70c2f0a1653e564753b50c5efd53089bd353661ec44cfb5d0165e45a438e3f82f6351d338703d19e5f4874604ebb542de38ea49f5ca0b31b6a0655802a5b4e55827c3b8486831d44f3ba0a60df332d73f8c704eda905586eddcd1dfc45ded3963fa3cdfd341c53937e1b68e5d05f2c76f147e0c0661af58ed68ef9eb8ac86617968c7e0ddea5dbed3a24c350f12fefc77ddd796af2c9208939c76cf44940331b352964fd30ab253563aee7dcc5a3b05032fb2ba9c94ae123ae66526f586bd149c9bfd072f11b8d300bf1ccd5e751998b94a96d38683968f38ad257e344c924ebabc7e23cb3a14fc95e584a2c5ba94454a006d3997913433385ae64ce6c2bd0355c0eca68a01fb897fae1d8db71141d9e59191d212eea61a0fa9f7dccb2b84e678c74c238e1029559f3b072d05576ff96379a42c1267720eb85d042f5904a4b6b71ed8a7694764aee88359ab4eca9bf6b65f8a84ca884a0b80a2bbba4223002c347449f8389d012050f91c9a536803674684fed36f2dc2288cb1fb69019f00a7683d458ac84c6e135e3e3e3bfb68c58e5f7fd7b5a15ff8b698f3972a25b85304d3ed608c2a5369b18fb7d8fbfcc45817a05fc03cacef3974affe311a9b98bbaeaee19c8440779028e3560b3c90cf82ddfc1c689e4647f8ceb0bad65ec42e71336f4704ffbe4da358a77c85e465ba429db39d9b4d0718e9c205ea5fb4391bb31d2584623e1b77c0d66b64fd53ad7b669e389870a74bf49902bd45c50202e7d913c88a208560663dcbbc189e41397b8421f47887a40447de5ecfe33c5a45b5c4fe2a5d1e97290cabb0825e5a2847eb0caa1f2187c90fe0a98249f7aaa6b67c576203e569a1d8b0ecc046d067ab9072acbd626ad6363d0752d136af3fc0d2366033cb98573643ac47a81d14f80055b7e2dfe052873a54d47e24b4c49740e0b04e1db523381f1dd33447f1399aa51e578f9291443b3a1c7fd9568d61969c59e9febb12dd3f937e72287156658d8e1f8e5f2bc22deda2e6f0cf7e91d2f4c3e91631fb46c4fc4689a305cb70fcf0e571c32be91046ddb42b505636f41d4cca7868ecf5ef49ec6e57ba6c3ffcf4672b0f7420b74cd73fffd2ca89fbbcd18bf2d96b8f023a369fa0b803c799c1d91223771b80925e5e5da609f7f67578e196d28eccca3ede739b53df1844734454860214d9fa0ffe9897b5285e40e40a69aa41ea04ef626a0cc812cb0b6a2931678561b7f7563df394b87c8f7fcbfc6a3ead33d614592585ae8e6446665cf20d3edc44174230c3ad70c46a9eb6bb000622435105fa6d9afdb8faf082b98267a80d6fe60b7ba6047d40a803a868deb4e9adf4ddc81e84c406db3c74d81e9f2a50a9fbea055c51454010b0aec1409ab52251cf8f2e2035c76807b7b6ef55032ebccf0df02caea5917b1d799ea6815a9ebf0726159dc4c7fed770d208079401e6edcd18488fd0808d55b086995e912f1c3e2e0f03c4ca23cf99e85c7f7663f36c51c70d1bc25c498b1fa2d4e6e8b0d178549738d752e94fefd9625e1bf4ac4f9ef1fec6fb8cd16a7ddb79c1a36bc8db4a5da308bf1dc8f61f9461d6b32ce934ac4908bc58bc50a228fbdbb41306640d286ef6698749900b1ec7141918e3cc4b87140880e7ae5a364e9d0d5392ac25c42cd64a9922fadc405b20cb07ee774a673e5e", 0x1000, 0x4}, {&(0x7f00000012c0)="bc858109d12c3ccc5e52b3256363dda9e9e7e180b3952925855158844f74dce62edc11797b2bf0d6d98f6ace2165901ddd9847f45b08e9b8c91b52254711ff161af0420c8a6e7ab8f25410eea17acc5bb4b33d9671dac94bd759ac456d2d56584313abef87e1eb8f47846a71328e8c926a9444040b86028581ccbd2f9124f6e6fc868b427046e1843f468af732", 0x8d, 0x2}, {&(0x7f0000001380)="89ed7c4274447da99b7dd26036b7168a6c4be344bb3dc93e6479c65ac7c7e8185ed808d73ec5cf18343e8043f7d360a97db6e4f07dd4fa96c44c53dd5e9a7c6c16cefece01811ae1a3ca23697d25bb2310da41c369abdb0fb3799914c1", 0x5d, 0xa77}, {&(0x7f0000001400)="aefcf4eb3ef3b881304cb82f72a709a2358f2d740f9a84984c143c556d33e3b46b1db9a0d13ea26470007e91946332842f99a99a6195bd4158e0d81dfd15b6d4821051293d8da203e6aa1608", 0x4c, 0xfff}], 0x280002, &(0x7f00000014c0)={[{@nossd='nossd'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'team_slave_0\x00'}}, {@uid_lt={'uid<', r3}}]}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000001540)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={[], 0x3}, 0x7, 'team_slave_0\x00'}) [ 338.981657][ T32] audit: type=1800 audit(1595031117.471:16): pid=11506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15989 res=0 00:11:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) [ 339.093119][T11514] IPVS: ftp: loaded support on port[0] = 21 00:11:57 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @loopback}, {0x306, @broadcast}, 0x2, {0x2, 0x4e22, @multicast2}, 'ip_vti0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x12) fspick(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) [ 339.559000][ T32] audit: type=1800 audit(1595031118.171:17): pid=11548 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15973 res=0 00:11:58 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x636940, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:11:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) [ 340.178674][ T32] audit: type=1800 audit(1595031118.791:18): pid=11574 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15964 res=0 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) [ 340.892439][T11514] IPVS: ftp: loaded support on port[0] = 21 00:11:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x8294, 0x0, 0x0, 0x2}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 00:11:59 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:11:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:11:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)) 00:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newlink={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x35, 0x2, '*!vmnet0mime_typevboxnet1md5sumeth0$[[md5sum@GPL\x00'}]}]}, 0x5c}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x38) dup(r1) setsockopt$packet_int(r4, 0x107, 0x10, &(0x7f0000000080)=0x4, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) readv(r2, &(0x7f0000002580)=[{&(0x7f00000026c0)=""/102400, 0x19000}, {&(0x7f0000002500)=""/101, 0x65}, {&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f0000002600)=""/192, 0xc0}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4087, 0xff7}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000002480)=""/74, 0x4a}], 0x9) 00:11:59 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10480, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001880)={0x24, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004800}, 0x40041) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44804}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 341.235949][ T7] tipc: TX() has been purged, node left! [ 341.362927][ T32] audit: type=1800 audit(1595031119.971:19): pid=11630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16006 res=0 00:12:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) 00:12:00 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 00:12:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002240)={0x0, 0x2}, 0xc) splice(r1, &(0x7f0000002200)=0x6, r3, &(0x7f0000002280)=0x502, 0x7, 0xa) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x9a0000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090c, 0xffff71e7, [], @p_u16=&(0x7f0000000000)=0x278}}) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000100)={{0x0, 0x0, 0x80, {0xf000, 0xf000, 0x2}}, "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", "df804da74cf00174936644f93063885ae30ae1a3794c560b480c99eab22d92f74138094e3c8b08888a9fceaa8335bd2942dc2ed97cc03d1a7caca8b64c6873bd2d67df26b493eb4425b7d38f0e25e11b56ea41320e2c38b5edacf5d8a204440372344441d7004b1b25e0d83e530eb017408de4d8b56cb068e050d913f08e3b70d8714b7ba76e358ebca5051f8e057aedc317b276a5e4500ea527ab7ab78efcae79edd5369021a9cf630b867ec6fecff99c12e0f69d3a87838d892bafa91cbb9543423e736312b36dfa567d92c4a6bdf88d399c0d7fc33812bee73e27672ef6c4c47825ecfee0c22e6a8a5fc525d86ffadfb1a88fd5654e681be432838d240dc6ccb260791f6d90b165cf1ee0f2ffe1cb9e170277636da1e19ee6ca8bcf42d4483e7e0c5ab23d0d058e4274d6e554107fde2ed6d0dcc82a3dce67152d1ea91b9735136dd600acacd8f071625e30c2786865aba4c80f67d5c26867a23548ad42ccb7e5e28d1cbc8f56e171bc307f642f764f8738ea12206b81074bf6a5265e0f7052433545d9733c3fbc0a5ece4c5fe32c5a9e03248fca71cdf6dbaf2fae6c77163de11446d568330c6624f42136821aba6f78f468de180815650ce4d11616631f50f4b91925604f73ca18c3d8c63cbc88a4cfa948e68b76b16f5b75ebdde43e829d2ae24ee0c301989f2ad89c2e0e2cc96e99ce1e2332ca9c8c2b7f316d0f982e64fdaa81f9788ca53bd83d8412f4c2da11bca451a10f106c46eaf1d120fec658476928c80994509049742ea2f182c2fe6b5f296598ad2a5afcc511dd460f6996bf8165c6bc82eab5ffd209b713b3c5861e4d46559adba2dee4e2edd039afad57e8b352f0b911db6929ac60d299d00726d698885bda73c7d7627a5b6e5d115c70ae58d574761ba8f520d5f679dbe387524d811cb105168eb8ec64c1aa37c01d10933ac5b7b87b0f9684ca6bbd549088cd017f1323730e1d21b85bfd96257b858cefb3b9cb692a342ef53d4a37e0c72ea4ad35cd6f85d6c92fc4a32bb46601ad94f9ef4b50b61c1a3357757b04f157d201994fa1883231d1a6bf4ba48f2a2bbda5b743d05f3fcd022da712a9462f3c08344144f348bc80fb192e6688e7a1cd89051d4f300764547c0bc3c47db577ddf65392e377a78b41a60f77889b95d0e7468676904c28465adb94e55b8a37b5b50a484768113b2c0aeb0599325696dc207992387fc665c32b8d08ad02c2dfd01b7b4c6eeb2ab65e5af27a4ff43830156d1945a4e2f33a99e778551ad75040c36e913a9f8529b23da059775c35021523f67abc66ba571d5db1ee7f2a4fc3f16daf2982bc3803d51e8d3d77fe26ffb46a975c3fb2e40d2fe00264fe92758c7dfb55f1d513279eccecd4ab3c79ece27095ef3881e7e27aa6e3c115853a22717814492d0833fc13da1b28e9110e06a52a70686e0fe2ae9677f0663e38cbb36cdb1244e62c1eababae7848e267398be3c05c925c5929fa5d18a90bf3c532f23e4e235d562ed5c7981793da06ec6638af5a9ab55f937e7532586b8cd946395024caa4fdb1b41f45af6f5a10f767bf648cf7464ee46e46f2ea0ab3b8af26ddd7b7698a9ffb8a4fdcd16875d497d4f39ed3e2de9674c2b597b3334baeea3bee7e9629b3d76b84a5ce488ce7c342741b2cb497502d0451bc054be5352755594a66ed16c8e97c9909ac10f2f9008fd3611720fda11a0712350f28bce6faf667245ff9988472bd32d83b3fe7a2a7dac778eee4ea8f57c6a02ee99c14e894cacc117066be541c428602049380bd727a02eafbcca839315ac142f8b4cb552abf6edb7ac4f9baf836708ef6d209850e87f794c849925698d0d5e0d87715d9ac76d8a484c3c4878a37098ef76ae3ee723bb8695da6a550d1f2501e20184f33ad0d5e62e23ca1b26cb6f9e320fd65893d339991dee04ef561a268f8f0a4ee3d5c3d9e7969abbb344f8225b2393ba68baed2dd8d65be583714a519da7fe435bdf1df5a9870544bc0d4ea06a62d3f3f74f1be62c38a146711fa5de215f1f68ee7c25827d0a5636a4c5a764cbace4078f0202cef8ba0fdca36417bb519d011d41d86083dd524f7f0191c6676fd5fc58617d874465c5d900e069eb76215cc75d9ce1bfdf49ec92ea85820926625579bd9b4420c260214858ab4cfd9a8415a21f131abf1a451aded3a5862b317f946cdd25993a2be95da2e2f911638e9549c25b20cea0c1a6c204545e8486de4fc7ea563e985e8f0c587f558b4c00b1eeb099d4da504f776dadad6baef7ed9254d32fb33771cbe1c65070cad0a207b99a87997eecbc775ff4dfeb9f293db8ec114a49e1c3720c377295d29084e90a8ac201052e4b27f7404d0ccb4e2b68d427ae072977710c3de469348caee002068697cd985aacc4e37f8b2e854b964c3af7d27c560519ede29188c5c9daab830c8bc3ea4d9f3309f470ac6430a876932ccca92eb3887a9b55bfbdba907d5878ddf1c0db1931035011463c5f38643e672235c315d585d9d1190182153607ed55d724f6b713dd100099b568df02a4e733068e354524c1bf2c17e53bc72ab8f555f74e9262202b3cd50fbc71d8f73b3a14e4911249483c85ae6b18508510bd49caee89ccd99928df8b352fa602c454975f6460e237f895abf2006e272a7830feb4a3f1c1d01fe515e378b99972a01c6a640900a8f7b831dfc53be09c89690108b63b06f998bb978c9adf868fced21b093869a37a38af44157ed37dd62767104b3a8de619bf8c1ca251d224128d0e97c5ab7194b897a3e0fe7ffe7c9d793364a1a072ba76dccb49eaedc7ca3813718d1f93b567af57a4b64a2037dd470849b419c0f4ca64a7621f5788910f36c30f5c7aa7294854a4df00702f364d8eed95a983d4455394e27eb3f20f53860be85bdadd94ba92c1dabe92df12df927f78aba618fefe682b466266aa1fbfe5477b463c4abbcd57249eca81a8c42975824ad9d7a5159b15edd9a6d52e458db504f37f964f52f140df3697347cf04da540ee6b6f9184f9f87684571bb06b1c558905fe1db719f613962ebd457e501f52074c55992ddde2ae4a6b52e8f07096d2b2a0edc7858f848adee3eeea2feb29dbef0f146d5719fa4864041d799454e6312b8383161828dcd2b93972c39e7e33a8748357df39dd651c2c520680ad65cff34c79085c925a9c83f4b0ce9ebbe7153a600aa406761a2e7768b485efde416084da0246752cfdf892c19e1ee31b957cfa33b361ef6e713db105fd0f7bc553aec17c04292bf5bedc17dfeaf79891d4a0ec5bd5b2f75dea107e8d1f69f1acc3937bf6a011224945cba786dededd01ffdf7dafe7f89ea528bd9e323dcfdde1ca1a65c4babf183ed74b5e2bb35f80a637471fca3afb6cec1687e7f7f303b74516b5b674439342a2a8133f4d9b560647c850481ca3bee373be689885c659fa1a8e0c913afe879fbe126ef4f782a7e8876b98f767c35e278274194164781cce65650acfeea353abbccb7adc805ca9c97ba4c31d6ba3b481cabc2aaeb2d91e88a71727dd1b249fb24342de1e03d483d655d9566c7cb58a1102dd61961cb0485b298b6da4f93225bd3edfcd98b007f89b5ea1bf46ac412291afaad402524dbab134fdc98f87425b379ad015e648a9ddfdfbc3d04c3aaf78cadc787942f49b24d27659aed8ffdd62c29b0341cfd621c5b411d4a0da7440642ae33e00204ef8ee366592ff0630af347345ce611233014e4ffd1807a9436a6442fc742ad030aa77418009cd42f81605d8f196a959b2b685e2ca14a9252f2ff9ac4191003e75b001f025f7bda7c352d009af31058d37405802ce43f38edc14d63ca549284cde9e67c62e15109dead7599d8a73b4e887fbac89beb30a5bbe4a02f520b6b3f160d7785a2487fa4c1359c17babc0dfc0cd601e9cd8c6693f1970bdcd8035e1288956bd7456ecbc090d5a7d1fa09768407a0baa783643675ca40d9f8cc7292821acdd818cf044e2eaca3f573aba8c7d9d3bc511492f78964e12df1195050ffc32385f3a7b63cbc72cc5430c1b2578fc7df3c329d0b99b940ee393d3d8ecc98aaa745c1193f582597adccab58118dbd0c1be6dec09cbe29d32c9a29e92e4738f770f427d13a3abe983ad6c9659f1c89bfacb3833192630e61928ab1d63b3021526692ca822a65d80afc5304242e20d48971d449d03fff5756d8fbbf185225ccf37bb072e39ccd8a9c8499b2d1503f0a754002e1f0dfd6524ead8e63435a4126bbcdb9ba2e19074698eaf418cb5ad43f5f18cc6ddb02284d006ffc24d352a04696597275a391ae557a43da1007bdfff2ad8bb213f44dfefd413cc5b820f83b9e8ccb896ca1fed411345f007b95c483205a88e46970d31b3524e8e8eb121e6e52b30665a5dc8505745b162a29154d7e32df016bc358044ba2833e24f541ee8970f192e4c2e436c27309d41195102b8aa524ab26cf77045b4c905bbff5c652bfcde331f691f20f79572247514da39730a69d810dd4068e783e81423163762c26b0b9085e00aa972c519d5e68b7db876f4c1eb483ee0ca07473804e0296b2580f23d87800b7af2a6fefba61cc42f4753936f023909471b51d471ed22adde19992ed0e7fe877faf07cab81d00debf25dc5d6c1e63617e7d06399998be98fdde46bd826ba19eb6f3b7e02c9369dfdbfc663f8190b5ef3a287d0e7433b903ddb5c5083c097712f76d59f07dceeb15f91c83489270b8651088c2f79cc18002fcea12fc33668ff6a0bb852c0f75a84ffa6cf2c6b5f89084e7368ec9866f222060218ac91ba756d4308c6cf0b3259e6f6ef4a640d78914c8c45496c373e4aad096182bd0dbff1843f9e7c5389f8335132a16e1a98a19f820b24e999dd3850396a9ef496f4c92274b48a434aea0ad573f316cebced90f63bfb0b43516c40d79ba545a7201af364769d2d64c50c214cfa5aa740151b3ebe57c0546e53421c558bb6713bad30a6e44b62ceac73b582f59b907cfd235199c10219095efedd3d0c81e426237f173d54b1b8424da86d96ec8f0ebefdb8f44afb03e92a6e92d4dbc5f6b64fe5925674c97d418f6f116d6cdced618d1b66c5c4c279610f4c28eeb46a52f5bad2eeef57e0c6b46a0fd3c863c131cb8aa2e08edb02d5db6c33065330f37f57524615c2c4d2ffabdf22bd67db410329c4010b5a1c6d89619106c41147f81107ef2ae9f1d801feed8a1a5aa0963ec543cde5a21895a45af412b9b17772e01f63510fc1cd9f06455e912a5ef4f363794fb81d2776f535e6ccb9d6e5ce292fcbb4e1a03fae8075b82031cdb75a40516cabd1d04d44c61a33eda189b15568e041c1ad670ef94d355049d0cdc5758a6da32f4ea1e14bb1b4b952f047eaf4f8b45912bca3addc5af8c1acb135af9b3ba5c35d6b96709eccc042be59b7c128bc99824266cd20916d4ab3b3149a5e4d35a708ea2b891b827a055eeef6acb7303f96bacefb20087544ad3974528bf7aabec25645537fa9b0d68ef7ae84cea96c534d500eb0f57a0749f5ee4516ea36cf89cdf13e1db53f2ecd22c5a133b00901a26c7ede851485ccf18e9cff37310ea000f957a3cf24b410fc5e53067aba9426b9966e93e4fda8d981940e66ad647aa8d2f6e0c5327e7a2056a755b8c77ec3c5e7156a7b6864aee1ec6279ee9389e117270f26bafe46adb83fcc02fe699e04f5a4ee5acd2e8fdd0d364b59d269f413a989b913e230c7ffb098d041753369aafec6c4d84123e596ab6d266943953b31f5ca6ba76fe179903ed296f3cdf002a2ef73d74b09048bb0630342"}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x400000000019604, 0x4) r8 = openat2(0xffffffffffffffff, &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x109002, 0x3, 0xd}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r8, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x50, 0x140a, 0x800, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0xc020}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x2, 0x8, 0x0, 0x5}]}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x891e, &(0x7f0000000040)="a082bb11b43a") 00:12:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) 00:12:00 executing program 4: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f5, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 342.236715][ T32] audit: type=1326 audit(1595031120.841:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11659 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fee549 code=0x0 00:12:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:01 executing program 5: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) 00:12:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)) 00:12:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = getpid() prlimit64(r3, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000040)={0xff}) 00:12:01 executing program 4: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f5, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 342.961842][ T32] audit: type=1326 audit(1595031121.571:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11659 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fee549 code=0x0 00:12:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:12:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 00:12:01 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x12) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r1, r2) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200100, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000140)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000000)=0x1) 00:12:02 executing program 4: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f5, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 00:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:12:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 343.779580][T11737] kvm [11733]: vcpu2, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop 00:12:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:12:02 executing program 4: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f5, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 00:12:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xed4c, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x8) 00:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 00:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:12:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 344.303850][ T32] audit: type=1400 audit(1595031122.911:22): avc: denied { set_context_mgr } for pid=11767 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 00:12:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) 00:12:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:12:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = geteuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="ca9e8d99a5c4254c00ef3d043aa19043f345d6f228b240bbe17559c277725ccfe03fd56d669bef1e7eac302413ff2d008eb0537d23a5b528771008a65cb08373a66d7a056ccadb90533d27d597", 0x4d, 0x8}, {&(0x7f0000000180)="cbe69cff78e2242694679889", 0xc, 0x3}, {&(0x7f00000001c0)="1db63b3ffdb7c71d922a50e75e69d9b5ea8cf8201d74de915b7cc8d0a9d4f830786ed6854de44051288e7a184dbb3d22396ae2c871dd88126e79268e2e31c15c39ac1ea54610a9de1fc7987cf1d232b345af9453ac6a92bf72a13becaa0675fff187d9ae7ab33262d1fc031851d69588e3b577f96669285b8e214802afa37dd3da675a16944bcd08223e06b2325f36713a6284f4fc25f02ea838408c1cc208941e327fe9ef93a453e25dbb5c1a159d19b57c04c810629474e69e0e67f5", 0xbd, 0x1}], 0x1068408, &(0x7f00000011c0)={[{@session={'session', 0x3d, 0x9}}, {@type={'type', 0x3d, "7b5c6bc5"}}, {@type={'type', 0x3d, "1b5b12cf"}}, {@force='force'}, {@type={'type', 0x3d, "d48e5ca5"}}, {@type={'type', 0x3d, "be9b822c"}}, {@part={'part', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r5}}, {@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@uid_eq={'uid', 0x3d, r3}}]}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000002c0)={'veth1\x00', 0x5}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0x4) 00:12:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 00:12:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) [ 345.060759][ T543] tipc: TX() has been purged, node left! 00:12:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:12:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1, 0x1e6, 0x2, 0x7, 0x6, 0x100, 0x52ff5027}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1f4c, &(0x7f0000000000)=[{0x228, 0x0, 0x0, 0xfffff014}, {0x8, 0x0, 0xb2, 0x2}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="9240d10ddf72420b0f264dab966ad49b", 0x10) openat$udambuf(0xffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) 00:12:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 00:12:04 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000000700000008ffffffbd0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b1263631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b00"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:12:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:12:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000007c0)=0xc) setreuid(0x0, r1) 00:12:04 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) r3 = msgget$private(0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) msgsnd(r3, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4, @ANYRESDEC=r5, @ANYBLOB="f3db1763d7330a1cc461e3410eb292357de77eebefa4981543bbee699819868fae3574d93aa752c41d74026709e3709e79c15d3d975f1feb8f12bfd5ed0dbed3efa31b15034431c9375da57754b986fc4e0be9b941635916cee1edac59ecb1f9f6e8f8b9a7d7aca0a113aaa594349339b17bd5cbbcbf00b58db40de59993b3d9edbfcac7ac2fa45a2041fb23e15cbb19556a9b394c74ab802c46263a4550a9efc62376a97c53852be931e1b2dfc84cc93b51edfdb94a45a64cfab558698f021f5ee9ddf72b451bf0c511e2ab305911c930f0c07714c7b73acd5f100592fac61b62f6c0492714974e93d30f0763c4503a7090ce"], 0x1, 0x0) msgrcv(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000e8aaceacbcd973e4e82213a2000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff00"/150], 0x9a, 0x2, 0x0) msgsnd(r3, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgrcv(r3, &(0x7f0000000240)={0x0, ""/213}, 0xd9, 0x3, 0x0) msgsnd(r3, &(0x7f0000000180)={0x2, "56d411409730a34242a831e766728a993daf9a299a1351234e21d7eda658bb0f88cad3e887a0d015596a58ad5052ff3a70338cc6b2c510ebf1bda83bf7cab903cccbc145e47cfd968065b295c3582012d694f3bb087cd549679954b5d2cdbc727f3e06d3b4e222113155479d8b548167ae1d6947a40b161e4795723128f7847cfda4d74a9fc580236dcbd18eaff04f03a95161d50e2e0ff7"}, 0x9c, 0x800) sendmsg$AUDIT_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x10, 0x70bd2d, 0x25dfdbff, {0x61, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x1579, 0x0, 0x3f, 0x0, 0x746}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000005}, 0x24040800) 00:12:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="05110c0000b1692d28903d0000000000851000000293a263073f312a87a3ae00006aee0000003a702696b88a7e5224a40318844f5b11e9c109f5"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:12:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 00:12:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:12:05 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc51, 0x14000005, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:12:05 executing program 2: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x12) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x100000001, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) socket$netlink(0x10, 0x3, 0xf) 00:12:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="9b51515503e1f0fe1eab7673578411cc3aec635f9b872413a987862d7b69ef6363f09799413772ef99d1c8384125986d2dd184ebef64596c7d295f6105a00d034a", 0x41) 00:12:05 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:05 executing program 5: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)='e', 0x1}], 0x1) 00:12:05 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc51, 0x14000005, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x52ebc7a37c080e9d, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=""/104, &(0x7f00000002c0)=""/138, &(0x7f00000001c0)=""/124, 0x2}) 00:12:06 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000402000/0x13000)=nil, 0x13000}}) 00:12:06 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x1c0001) 00:12:06 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)=0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup3(r1, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f0000000000)="135c527c385e4240692b307694cce098017be95a301d8eb4c8f85d4b18fa5ac01fc464741bda66fc1f0dfe2e47ca933036", 0x31, 0x40000, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 00:12:06 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:06 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r2], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:12:06 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @dev, {[@noop, @rr={0x7, 0x1f, 0x1c, [@broadcast, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}}}}, 0x0) 00:12:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc51, 0x14000005, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x141000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)=r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0xff}) 00:12:07 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010207, 0x0, 0x3, 0x8, 0x4b564d06]}) 00:12:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300000c0001000600000006000000080028"], 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xd, 0x2, 0xffffffffffffffff, 0x0, [], r1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r2, 0xfffffddc, &(0x7f0000000080)}, 0x18e) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$sock_ifreq(r5, 0x8916, &(0x7f0000000180)={'bond0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1, 0x4}}) 00:12:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc51, 0x14000005, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:12:07 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 348.991606][T11931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x81) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000006008000140008"], 0x34}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r6, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20018000}, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001280)={r8, 0x2}, &(0x7f00000012c0)=0x8) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '/dev/kvm\x00'}, &(0x7f0000000140)=""/4096, 0x1000) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f0000001140)='\x00') [ 349.288224][T11931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:12:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 00:12:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'macvtap0\x00', {0x7}, 0x800}) [ 349.402476][T11949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:12:08 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup2(r0, r0) futimesat(r3, 0x0, 0x0) 00:12:08 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(r2, 0xab04) 00:12:08 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r0, 0x0) [ 350.015487][T11949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.128792][T11972] block nbd4: shutting down sockets 00:12:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 350.207951][T11972] block nbd4: Device being setup by another task [ 350.220756][T11973] block nbd4: shutting down sockets 00:12:08 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 00:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) prctl$PR_SET_PDEATHSIG(0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/185, 0xb9}, {&(0x7f0000000200)=""/145, 0x91}], 0x2, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) 00:12:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x10, 0x0) 00:12:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:12:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) splice(r2, &(0x7f00000000c0)=0x7, r3, &(0x7f0000000140)=0xffffffff, 0x7fff, 0x5) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000040)) personality(0xd21d0356f446a02) io_setup(0x40000000008, &(0x7f0000000240)) write$binfmt_misc(r2, 0x0, 0x12) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0xfffffffffffff0ff, 0x8001, 0x4, 0xfffffff7}) 00:12:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:09 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) [ 350.892094][T11994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.901989][T11994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.918785][T11994] device ip6tnl1 entered promiscuous mode 00:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x4c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r10, 0xae71, &(0x7f0000000040)={0xff}) [ 351.201303][T12008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.211309][T12008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:12:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:10 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 00:12:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, "b2e70000000000000000001000"}) 00:12:10 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x10, 0x0) 00:12:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x1, 0x1f, 0x1ff}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) write$binfmt_misc(r1, 0x0, 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, 0x0, 0x12) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000440)={'tunl0\x00', r5, 0x8, 0x40, 0x7, 0x7, {{0x7, 0x4, 0x1, 0x3, 0x6f, 0x64, 0x0, 0x81, 0x29, 0x0, @private=0xa010100, @multicast1, {[@end, @lsrr={0x83, 0x7, 0x85, [@rand_addr=0x64010102]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'veth1_to_bond\x00', r7}) 00:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x20010, r2, 0xfffffffa) 00:12:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 352.035205][T12033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 352.044913][T12033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:12:10 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 00:12:10 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop, @timestamp={0x44, 0x2}]}}}}}}, 0x0) 00:12:10 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x10, 0x0) 00:12:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xd6594026e1157fa6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:12:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 00:12:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmctl$SHM_STAT(0x0, 0xc, 0x0) 00:12:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x10, 0x0) 00:12:11 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xf9, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000040)={0xff}) 00:12:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:12:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x4d}}) 00:12:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x9003, 0x100000}) 00:12:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000002a40)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x7, 0x4}]}}}], 0x18}}], 0x1, 0x0) 00:12:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:12:12 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)) 00:12:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000600)) 00:12:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1e, 0x0, 0x0) 00:12:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x18000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x2d}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1a}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x800) 00:12:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1b, r3, 0x1, 0xdf, 0x6, @multicast}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x3f8, 0x4) 00:12:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:12:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x80, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}]}, 0x80}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:12:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') 00:12:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:12:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x400000000019604, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0xf7, 0x40, 0x9, @private0, @loopback, 0x700, 0x7, 0x7, 0x2}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="2c140000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="1400020076657468315f6d6163767461700000000800039db77fd9204a3888007663616e300000000000000000000000140002006e723000000000000000000000000000140002007600ab00f9020074756e6c300044e800"/111], 0x142c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r10, 0xae71, &(0x7f0000000040)={0xff}) 00:12:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0xfffffffffffffde1) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r4, 0x4, 0x2e, 0x5, 0x4, 0x45, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7, 0x1, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r6}) 00:12:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$devlink(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:12:13 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 00:12:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 355.436814][T12137] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:12:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:14 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) 00:12:14 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) 00:12:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:14 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001680)={0x200200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x5f) clone3(&(0x7f0000001680)={0x200200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x5f) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x5f) 00:12:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000000)={0x2, 0x6, [{0x8151, 0x0, 0x81}, {0xfffffffe}]}) [ 356.193506][T12137] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:12:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000280)='\x00\x00\x03\x00\xff\xff\xfc\xff\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') 00:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x8, 0x9, 0x20, 0x5, 0x0, 0x9, 0x7d, 0x1, 0x9, 0x3, 0x4, 0x3, 0x4, 0x40, 0x7, 0x1a}}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) 00:12:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:15 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 00:12:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0x0, 0x1ff}]}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) sendmsg$AUDIT_USER(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8000000ed03a83226bd7000fcdbdf250099b55219cb51c76249ffecea2ed1506bde35ff46b0d1554780974027ecf9d2e55d23d99e1aee476a34c59df8afccc1f8cbb70ad45cc568be6780b815769e8897479e630f838b8de8fa169edb791d5686e26582b30617e9d5fdfb2b7e7e5d77467f7893829623d1bb2b06e136029baeb08d11a095a2f71afa9abee7590955000001000000e0623564c90861da9067e2c15c77fd2dd6dd"], 0xa8}, 0x1, 0x0, 0x0, 0xcc0}, 0x200000b4) 00:12:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x12) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 00:12:16 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 00:12:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 00:12:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000002060108000000000000000000000000130003006861736a3a6e65742c6966616365000005000400fe0000000900020073797a31000000000500010006000000050005"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 00:12:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x8) 00:12:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:16 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) 00:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'vlan1\x00', 0x400}) 00:12:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) 00:12:16 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x80}, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)="11", 0x1}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 00:12:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0xee6d, 0xffffff59, 0x8a2, 0x7ff}, 0x10) r3 = dup3(r0, r1, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x2) 00:12:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:17 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000029c0)=""/4103, 0x1007}], 0x1, 0x0) 00:12:17 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000000)={0x0}) 00:12:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) fdatasync(r2) 00:12:17 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x80}, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)="11", 0x1}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 00:12:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:17 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4d8480, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:17 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x80}, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)="11", 0x1}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 00:12:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2b4, 0x104, 0x0, 0xb4, 0x104, 0xb4, 0x220, 0x18c, 0x18c, 0x220, 0x18c, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0xe4, 0x104, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x50) 00:12:18 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x80}, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)="11", 0x1}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 00:12:18 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') [ 359.752153][T12296] x_tables: ip_tables: osf match: only valid for protocol 6 00:12:18 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000000)={0x0}) 00:12:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 00:12:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x12) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x12) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000040)={0xff}) 00:12:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x58940, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0xb2d, @any, 0x2, 0x1}, 0xe) 00:12:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:19 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) 00:12:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, r7) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r10, r12) setgroups(0x4, &(0x7f0000000140)=[r3, r7, r8, r10]) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r14, 0xae71, &(0x7f0000000040)={0xff}) 00:12:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000140)=@req3={0x7ffd, 0x3, 0x8000, 0x6, 0x0, 0x3, 0xfe56}, 0x1c) openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x208001, 0x0) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000200)=0x3, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) accept4(r5, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000040)=0x80, 0x80000) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x10000}, 0x1c) splice(r1, 0x0, r4, 0x0, 0x2000001, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x3f, 0x0, 0xfffff014}, {0x80000006}]}, 0x8) 00:12:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:19 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000000)={0x0}) 00:12:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400000000019604, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000140)={r1, 0x0, 0x1000000, 0xfffffffff0000000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, 0x0, 0x12) ioctl$BLKRRPART(r5, 0x125f, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00', {0xfff}, 0x1}) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000040)={0xff}) 00:12:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r2}) 00:12:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:19 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000000)={0x0}) 00:12:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') 00:12:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:12:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.901660][T12382] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 361.910128][T12382] __nla_validate_parse: 4 callbacks suppressed [ 361.910160][T12382] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.1'. 00:12:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) 00:12:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@logbsize={'logbsize', 0x3d, [0x4b]}}]}) 00:12:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x8011, 0x20, 0x0, 0xfffff014}, {0x80000006, 0xfc}]}, 0x8) 00:12:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:12:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) 00:12:21 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) inotify_init() pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000000019604, 0x4) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x10000041) unlink(&(0x7f0000000080)='./file0\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000040)={0xff}) 00:12:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa6c21, 0x0) 00:12:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 00:12:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 00:12:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1f}]}, 0x40}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 00:12:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) [ 363.233931][T12422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:12:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x2001, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 00:12:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/211, 0xd3) dup3(r2, r1, 0x0) 00:12:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0, 0x18}, {&(0x7f0000000140)="dd", 0x1}], 0x2) 00:12:22 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000200)='./file0\x00', 0x0) 00:12:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002b80)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:12:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x400000000019604, 0x4) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f00000002c0)=0xfffffff7) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2b4, 0x104, 0x0, 0xb4, 0x104, 0xb4, 0x220, 0x18c, 0x18c, 0x220, 0x18c, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0xe4, 0x104, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0xf0, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/240}, &(0x7f0000000240)=0x50) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x40, 0x0, 0x0, 0xfffff014}, {0x6, 0xe9, 0x4, 0x1}]}, 0x8) r5 = getpid() r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)) r7 = syz_open_procfs(r5, &(0x7f0000000300)='net/vlan/config\x00') socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r7, 0xc08c5336, &(0x7f0000000340)={0x1000, 0x2, 0x0, 'queue0\x00', 0x7fff}) 00:12:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x400000000019604, 0x4) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000000)={0x5, 0xffffffff}) 00:12:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 00:12:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x48, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x28, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_ZONE={0x6}]}, 0x48}}, 0x0) [ 364.167465][T12459] x_tables: ip_tables: osf match: only valid for protocol 6 00:12:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002b80)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:12:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "c1a326356a8931005382900013000000000020"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/29, 0x1d) [ 364.320885][T12468] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 364.417997][ T444] ===================================================== [ 364.425008][ T444] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 364.432656][ T444] CPU: 0 PID: 444 Comm: kworker/u4:11 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.441074][ T444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.451148][ T444] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 364.458940][ T444] Call Trace: [ 364.462249][ T444] dump_stack+0x1df/0x240 [ 364.466577][ T444] kmsan_report+0xf7/0x1e0 [ 364.470987][ T444] __msan_warning+0x58/0xa0 [ 364.475480][ T444] bpf_skb_load_helper_32+0xee/0x2d0 [ 364.480761][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.486820][ T444] ___bpf_prog_run+0x214d/0x97a0 [ 364.491767][ T444] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 364.498094][ T444] __bpf_prog_run32+0x101/0x170 [ 364.502940][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.509004][ T444] ? kmsan_get_metadata+0x4f/0x180 [ 364.514111][ T444] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.519907][ T444] ? ___bpf_prog_run+0x97a0/0x97a0 [ 364.525007][ T444] packet_rcv+0x70f/0x2150 [ 364.529429][ T444] ? packet_sock_destruct+0x1e0/0x1e0 [ 364.534791][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 364.539998][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 364.545113][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 364.550135][ T444] ? kmsan_get_metadata+0x11d/0x180 [ 364.555336][ T444] dev_queue_xmit+0x4b/0x60 [ 364.559835][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 364.565216][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 364.570678][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 364.577706][ T444] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 364.583594][ T444] process_one_work+0x1540/0x1f30 [ 364.588625][ T444] worker_thread+0xed2/0x23f0 [ 364.593310][ T444] kthread+0x515/0x550 [ 364.597368][ T444] ? process_one_work+0x1f30/0x1f30 [ 364.602556][ T444] ? kthread_blkcg+0xf0/0xf0 [ 364.607136][ T444] ret_from_fork+0x22/0x30 [ 364.611539][ T444] [ 364.613852][ T444] Uninit was stored to memory at: [ 364.618864][ T444] kmsan_internal_chain_origin+0xad/0x130 [ 364.624567][ T444] __msan_chain_origin+0x50/0x90 [ 364.629497][ T444] ___bpf_prog_run+0x6c80/0x97a0 [ 364.634422][ T444] __bpf_prog_run32+0x101/0x170 [ 364.639263][ T444] packet_rcv+0x70f/0x2150 [ 364.643667][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 364.648860][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 364.653960][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 364.658972][ T444] dev_queue_xmit+0x4b/0x60 [ 364.663463][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 364.668820][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 364.674351][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 364.681361][ T444] process_one_work+0x1540/0x1f30 [ 364.686372][ T444] worker_thread+0xed2/0x23f0 [ 364.691042][ T444] kthread+0x515/0x550 [ 364.695096][ T444] ret_from_fork+0x22/0x30 [ 364.699516][ T444] [ 364.701831][ T444] Uninit was stored to memory at: [ 364.706846][ T444] kmsan_internal_chain_origin+0xad/0x130 [ 364.712578][ T444] __msan_chain_origin+0x50/0x90 [ 364.717540][ T444] ___bpf_prog_run+0x6cbe/0x97a0 [ 364.722467][ T444] __bpf_prog_run32+0x101/0x170 [ 364.727309][ T444] packet_rcv+0x70f/0x2150 [ 364.731720][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 364.736910][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 364.742061][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 364.747079][ T444] dev_queue_xmit+0x4b/0x60 [ 364.751577][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 364.756942][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 364.762397][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 364.769411][ T444] process_one_work+0x1540/0x1f30 [ 364.774425][ T444] worker_thread+0xed2/0x23f0 [ 364.779090][ T444] kthread+0x515/0x550 [ 364.783150][ T444] ret_from_fork+0x22/0x30 [ 364.787551][ T444] [ 364.789883][ T444] Uninit was stored to memory at: [ 364.794906][ T444] kmsan_internal_chain_origin+0xad/0x130 [ 364.800625][ T444] __msan_chain_origin+0x50/0x90 [ 364.805554][ T444] ___bpf_prog_run+0x6c64/0x97a0 [ 364.810508][ T444] __bpf_prog_run32+0x101/0x170 [ 364.815350][ T444] packet_rcv+0x70f/0x2150 [ 364.819759][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 364.824951][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 364.830054][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 364.835073][ T444] dev_queue_xmit+0x4b/0x60 [ 364.839581][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 364.844952][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 364.850407][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 364.857424][ T444] process_one_work+0x1540/0x1f30 [ 364.862439][ T444] worker_thread+0xed2/0x23f0 [ 364.867115][ T444] kthread+0x515/0x550 [ 364.871206][ T444] ret_from_fork+0x22/0x30 [ 364.875609][ T444] [ 364.877928][ T444] Local variable ----regs@__bpf_prog_run32 created at: [ 364.884770][ T444] __bpf_prog_run32+0x87/0x170 [ 364.889527][ T444] __bpf_prog_run32+0x87/0x170 [ 364.894300][ T444] ===================================================== [ 364.901255][ T444] Disabling lock debugging due to kernel taint [ 364.907407][ T444] Kernel panic - not syncing: panic_on_warn set ... [ 364.913996][ T444] CPU: 0 PID: 444 Comm: kworker/u4:11 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 364.923791][ T444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.933865][ T444] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 364.941661][ T444] Call Trace: [ 364.944955][ T444] dump_stack+0x1df/0x240 [ 364.949288][ T444] panic+0x3d5/0xc3e [ 364.953239][ T444] kmsan_report+0x1df/0x1e0 [ 364.957742][ T444] __msan_warning+0x58/0xa0 [ 364.962247][ T444] bpf_skb_load_helper_32+0xee/0x2d0 [ 364.967534][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.973639][ T444] ___bpf_prog_run+0x214d/0x97a0 [ 364.978580][ T444] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 364.984919][ T444] __bpf_prog_run32+0x101/0x170 [ 364.989774][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.995835][ T444] ? kmsan_get_metadata+0x4f/0x180 [ 365.000944][ T444] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.006757][ T444] ? ___bpf_prog_run+0x97a0/0x97a0 [ 365.011870][ T444] packet_rcv+0x70f/0x2150 [ 365.016296][ T444] ? packet_sock_destruct+0x1e0/0x1e0 [ 365.021668][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 365.026886][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 365.032008][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 365.037030][ T444] ? kmsan_get_metadata+0x11d/0x180 [ 365.042235][ T444] dev_queue_xmit+0x4b/0x60 [ 365.046742][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 365.052308][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 365.057779][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 365.064811][ T444] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 365.070624][ T444] process_one_work+0x1540/0x1f30 [ 365.075824][ T444] worker_thread+0xed2/0x23f0 [ 365.080523][ T444] kthread+0x515/0x550 [ 365.084596][ T444] ? process_one_work+0x1f30/0x1f30 [ 365.089798][ T444] ? kthread_blkcg+0xf0/0xf0 [ 365.094388][ T444] ret_from_fork+0x22/0x30 [ 365.099697][ T444] ------------[ cut here ]------------ [ 365.105279][ T444] kernel BUG at mm/kmsan/kmsan.h:87! [ 365.110860][ T444] invalid opcode: 0000 [#1] SMP [ 365.115697][ T444] CPU: 0 PID: 444 Comm: kworker/u4:11 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 365.125477][ T444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.135672][ T444] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 365.143658][ T444] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 365.150318][ T444] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 365.169907][ T444] RSP: 0018:ffffb83181442f98 EFLAGS: 00010046 [ 365.175957][ T444] RAX: 0000000000000002 RBX: 00000000075300c2 RCX: 00000000075300c2 [ 365.183914][ T444] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb83181443074 [ 365.191875][ T444] RBP: ffffb83181443040 R08: 0000000000000000 R09: ffff97d56fc28210 [ 365.199936][ T444] R10: 0000000000000000 R11: ffffffff93c02730 R12: 0000000000000000 [ 365.207928][ T444] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 365.215888][ T444] FS: 0000000000000000(0000) GS:ffff97d56fc00000(0000) knlGS:0000000000000000 [ 365.224801][ T444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 365.231414][ T444] CR2: 000000000810da2c CR3: 0000000033ccb000 CR4: 00000000001426f0 [ 365.239384][ T444] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 365.247482][ T444] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 365.255436][ T444] Call Trace: [ 365.258724][ T444] kmsan_check_memory+0xd/0x10 [ 365.263475][ T444] iowrite8+0x99/0x2e0 [ 365.267530][ T444] pvpanic_panic_notify+0x99/0xc0 [ 365.272537][ T444] ? pvpanic_mmio_remove+0x60/0x60 [ 365.277807][ T444] atomic_notifier_call_chain+0x130/0x250 [ 365.283520][ T444] panic+0x468/0xc3e [ 365.287544][ T444] kmsan_report+0x1df/0x1e0 [ 365.292034][ T444] __msan_warning+0x58/0xa0 [ 365.296523][ T444] bpf_skb_load_helper_32+0xee/0x2d0 [ 365.301855][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 365.307909][ T444] ___bpf_prog_run+0x214d/0x97a0 [ 365.312833][ T444] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 365.319149][ T444] __bpf_prog_run32+0x101/0x170 [ 365.323985][ T444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 365.330034][ T444] ? kmsan_get_metadata+0x4f/0x180 [ 365.335128][ T444] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.340915][ T444] ? ___bpf_prog_run+0x97a0/0x97a0 [ 365.346021][ T444] packet_rcv+0x70f/0x2150 [ 365.350546][ T444] ? packet_sock_destruct+0x1e0/0x1e0 [ 365.355903][ T444] dev_queue_xmit_nit+0x11a0/0x1280 [ 365.361099][ T444] dev_hard_start_xmit+0x20c/0xa70 [ 365.366205][ T444] __dev_queue_xmit+0x2f8d/0x3b20 [ 365.371217][ T444] ? kmsan_get_metadata+0x11d/0x180 [ 365.376550][ T444] dev_queue_xmit+0x4b/0x60 [ 365.381188][ T444] batadv_send_skb_packet+0x59b/0x8c0 [ 365.386585][ T444] batadv_send_broadcast_skb+0x76/0x90 [ 365.392039][ T444] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 365.399055][ T444] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 365.404957][ T444] process_one_work+0x1540/0x1f30 [ 365.410023][ T444] worker_thread+0xed2/0x23f0 [ 365.414697][ T444] kthread+0x515/0x550 [ 365.418754][ T444] ? process_one_work+0x1f30/0x1f30 [ 365.424113][ T444] ? kthread_blkcg+0xf0/0xf0 [ 365.428689][ T444] ret_from_fork+0x22/0x30 [ 365.433089][ T444] Modules linked in: [ 365.436969][ T444] ---[ end trace e3cbaadf92d7f29f ]--- [ 365.442415][ T444] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 365.448986][ T444] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 365.468577][ T444] RSP: 0018:ffffb83181442f98 EFLAGS: 00010046 [ 365.474921][ T444] RAX: 0000000000000002 RBX: 00000000075300c2 RCX: 00000000075300c2 [ 365.482878][ T444] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb83181443074 [ 365.490834][ T444] RBP: ffffb83181443040 R08: 0000000000000000 R09: ffff97d56fc28210 [ 365.498789][ T444] R10: 0000000000000000 R11: ffffffff93c02730 R12: 0000000000000000 [ 365.506751][ T444] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 365.514754][ T444] FS: 0000000000000000(0000) GS:ffff97d56fc00000(0000) knlGS:0000000000000000 [ 365.523666][ T444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 365.530235][ T444] CR2: 000000000810da2c CR3: 0000000033ccb000 CR4: 00000000001426f0 [ 365.538200][ T444] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 365.546158][ T444] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 365.554117][ T444] Kernel panic - not syncing: Fatal exception in interrupt [ 365.562065][ T444] Kernel Offset: 0xd800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 365.573793][ T444] Rebooting in 86400 seconds..