[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.871735][ T27] audit: type=1800 audit(1580088798.037:25): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.892530][ T27] audit: type=1800 audit(1580088798.037:26): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.931778][ T27] audit: type=1800 audit(1580088798.037:27): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2020/01/27 01:33:27 fuzzer started 2020/01/27 01:33:30 dialing manager at 10.128.0.26:36489 2020/01/27 01:33:30 syscalls: 2928 2020/01/27 01:33:30 code coverage: enabled 2020/01/27 01:33:30 comparison tracing: enabled 2020/01/27 01:33:30 extra coverage: enabled 2020/01/27 01:33:30 setuid sandbox: enabled 2020/01/27 01:33:30 namespace sandbox: enabled 2020/01/27 01:33:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/27 01:33:30 fault injection: enabled 2020/01/27 01:33:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/27 01:33:30 net packet injection: enabled 2020/01/27 01:33:30 net device setup: enabled 2020/01/27 01:33:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/27 01:33:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:36:08 executing program 0: syzkaller login: [ 252.747459][ T9667] IPVS: ftp: loaded support on port[0] = 21 01:36:08 executing program 1: [ 252.899190][ T9667] chnl_net:caif_netlink_parms(): no params data found [ 252.957091][ T9670] IPVS: ftp: loaded support on port[0] = 21 [ 252.995469][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.003197][ T9667] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.011662][ T9667] device bridge_slave_0 entered promiscuous mode [ 253.036075][ T9667] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.043179][ T9667] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.051584][ T9667] device bridge_slave_1 entered promiscuous mode [ 253.093430][ T9667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:36:09 executing program 2: [ 253.147970][ T9667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.206691][ T9667] team0: Port device team_slave_0 added [ 253.218534][ T9670] chnl_net:caif_netlink_parms(): no params data found [ 253.259609][ T9667] team0: Port device team_slave_1 added [ 253.296119][ T9670] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.303422][ T9670] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.313076][ T9670] device bridge_slave_0 entered promiscuous mode [ 253.323545][ T9670] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.331209][ T9670] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.340698][ T9670] device bridge_slave_1 entered promiscuous mode [ 253.349339][ T9667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.356882][ T9667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.383383][ T9667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.406661][ T9667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.413662][ T9667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.440209][ T9667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.472886][ T9670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.489887][ T9673] IPVS: ftp: loaded support on port[0] = 21 [ 253.501955][ T9670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:36:09 executing program 3: [ 253.617348][ T9667] device hsr_slave_0 entered promiscuous mode [ 253.655123][ T9667] device hsr_slave_1 entered promiscuous mode [ 253.699101][ T9670] team0: Port device team_slave_0 added [ 253.716528][ T9670] team0: Port device team_slave_1 added [ 253.776988][ T9670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.783978][ T9670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.810637][ T9670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.851762][ T9675] IPVS: ftp: loaded support on port[0] = 21 [ 253.858401][ T9670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.866065][ T9670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:36:10 executing program 4: [ 253.892223][ T9670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.027094][ T9670] device hsr_slave_0 entered promiscuous mode [ 254.084675][ T9670] device hsr_slave_1 entered promiscuous mode [ 254.124737][ T9670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.132567][ T9670] Cannot create hsr debugfs directory [ 254.186603][ T9677] IPVS: ftp: loaded support on port[0] = 21 01:36:10 executing program 5: [ 254.417416][ T9673] chnl_net:caif_netlink_parms(): no params data found [ 254.464409][ T9667] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.512472][ T9667] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.569765][ T9667] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.627041][ T9667] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.671313][ T9675] chnl_net:caif_netlink_parms(): no params data found [ 254.697440][ T9681] IPVS: ftp: loaded support on port[0] = 21 [ 254.757919][ T9670] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.826276][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.833375][ T9675] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.845036][ T9675] device bridge_slave_0 entered promiscuous mode [ 254.873371][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.880627][ T9673] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.889570][ T9673] device bridge_slave_0 entered promiscuous mode [ 254.898269][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.905384][ T9673] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.913199][ T9673] device bridge_slave_1 entered promiscuous mode [ 254.920854][ T9670] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.976440][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.983619][ T9675] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.991953][ T9675] device bridge_slave_1 entered promiscuous mode [ 255.021837][ T9675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.043087][ T9670] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.088474][ T9670] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.130097][ T9675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.145863][ T9673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.157665][ T9677] chnl_net:caif_netlink_parms(): no params data found [ 255.187562][ T9673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.218997][ T9673] team0: Port device team_slave_0 added [ 255.232313][ T9675] team0: Port device team_slave_0 added [ 255.241773][ T9673] team0: Port device team_slave_1 added [ 255.253413][ T9675] team0: Port device team_slave_1 added [ 255.293388][ T9673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.300885][ T9673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.327972][ T9673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.342237][ T9673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.349270][ T9673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.375188][ T9673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.411624][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.420616][ T9677] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.430122][ T9677] device bridge_slave_0 entered promiscuous mode [ 255.471581][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.478860][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.505465][ T9675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.522641][ T9677] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.533587][ T9677] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.543712][ T9677] device bridge_slave_1 entered promiscuous mode [ 255.566084][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.573082][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.599370][ T9675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.666069][ T9673] device hsr_slave_0 entered promiscuous mode [ 255.704391][ T9673] device hsr_slave_1 entered promiscuous mode [ 255.744137][ T9673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.751719][ T9673] Cannot create hsr debugfs directory [ 255.764555][ T9681] chnl_net:caif_netlink_parms(): no params data found [ 255.775465][ T9677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.792573][ T9677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.906198][ T9675] device hsr_slave_0 entered promiscuous mode [ 255.944542][ T9675] device hsr_slave_1 entered promiscuous mode [ 255.994253][ T9675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.001841][ T9675] Cannot create hsr debugfs directory [ 256.025818][ T9677] team0: Port device team_slave_0 added [ 256.066753][ T9681] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.074483][ T9681] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.082279][ T9681] device bridge_slave_0 entered promiscuous mode [ 256.092044][ T9677] team0: Port device team_slave_1 added [ 256.106329][ T9667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.119640][ T9677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.130566][ T9677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.156801][ T9677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.174161][ T9677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.181137][ T9677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.207890][ T9677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.226455][ T9681] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.233571][ T9681] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.242496][ T9681] device bridge_slave_1 entered promiscuous mode [ 256.306408][ T9681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.319891][ T9681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.377601][ T9681] team0: Port device team_slave_0 added [ 256.392341][ T9681] team0: Port device team_slave_1 added [ 256.405204][ T9667] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.466119][ T9677] device hsr_slave_0 entered promiscuous mode [ 256.504417][ T9677] device hsr_slave_1 entered promiscuous mode [ 256.594292][ T9677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.601889][ T9677] Cannot create hsr debugfs directory [ 256.610755][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.619842][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.680960][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.689673][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.698751][ T3108] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.706160][ T3108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.732814][ T9681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.748155][ T9681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.778413][ T9681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.793788][ T9670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.808346][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.818491][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.827418][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.836124][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.843198][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.852043][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.873131][ T9681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.880727][ T9681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.907820][ T9681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.959619][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.036215][ T9681] device hsr_slave_0 entered promiscuous mode [ 257.104541][ T9681] device hsr_slave_1 entered promiscuous mode [ 257.144374][ T9681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.153025][ T9681] Cannot create hsr debugfs directory [ 257.162521][ T9673] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.217068][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.225237][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.232904][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.241805][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.253558][ T9670] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.277553][ T9673] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.325623][ T9675] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.367498][ T9675] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.436333][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.445234][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.456800][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.482489][ T9673] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.538739][ T9675] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.616018][ T9675] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.675652][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.689394][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.697841][ T2906] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.704965][ T2906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.713372][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.722477][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.731050][ T2906] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.738194][ T2906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.774329][ T9673] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.818291][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.827580][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.836752][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.898640][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.909313][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.918932][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.944427][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.955078][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.967316][ T9677] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.049676][ T9677] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.152664][ T9677] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.213074][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.222358][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.231517][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.241094][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.258353][ T9677] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.339576][ T9670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.350909][ T9670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.366287][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.376101][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.386014][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.396804][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.404773][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.412499][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.421696][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.434724][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.464727][ T9667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.538617][ T9681] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.567987][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.576229][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.603965][ T9681] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.658249][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.667769][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.681439][ T9670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.704798][ T9681] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.770066][ T9681] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.857244][ T9673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.892963][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.903727][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.913835][ T9667] device veth0_vlan entered promiscuous mode [ 258.930195][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.938307][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.947275][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.957315][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.976785][ T9673] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.006781][ T9667] device veth1_vlan entered promiscuous mode [ 259.013926][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.023867][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.032347][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.040179][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.049378][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.058755][ T2897] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.066006][ T2897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.075316][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.084193][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.092970][ T2897] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.100328][ T2897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.109673][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.140488][ T9675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.185080][ T9677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.192911][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.203210][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.213176][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.244684][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.257741][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.267470][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.277187][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.286530][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.295740][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.305508][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.319856][ T9673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.335629][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.358408][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.372426][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.381447][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.390655][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.399721][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.409111][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.425754][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.434552][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.445336][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.453242][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.476845][ T9667] device veth0_macvtap entered promiscuous mode [ 259.491358][ T9675] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.518485][ T9677] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.530848][ T9670] device veth0_vlan entered promiscuous mode [ 259.545864][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.555175][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.563733][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.570925][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.580202][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.589080][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.597437][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.606866][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.616114][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.623477][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.632913][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.641897][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.650814][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.658002][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.672431][ T9667] device veth1_macvtap entered promiscuous mode [ 259.705248][ T9670] device veth1_vlan entered promiscuous mode [ 259.716528][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.726903][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.738965][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.748519][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.758187][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.767735][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.775356][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.782919][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.792029][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.802904][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.811690][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.822010][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.830179][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.838293][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.867409][ T9673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.888204][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.898743][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.908084][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.920292][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.929525][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.938598][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.954929][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.963796][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.988751][ T9667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.999900][ T9681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.020734][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.032922][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.062249][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.070712][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.079713][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.090970][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.099774][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.108900][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.127416][ T9681] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.136439][ T9667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.156378][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.172138][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.180235][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.189348][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.200498][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.210355][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.219188][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.228527][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.237601][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.246879][ T2892] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.253972][ T2892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.261728][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.270963][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.305036][ T9670] device veth0_macvtap entered promiscuous mode [ 260.313198][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.353343][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.362296][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.373013][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.382057][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.390975][ T2897] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.398375][ T2897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.407561][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.433115][ T9670] device veth1_macvtap entered promiscuous mode [ 260.469299][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.478387][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.489360][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.502025][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.543041][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.552763][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.575007][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.583947][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 01:36:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6841}}, 0x20}}, 0x0) [ 260.611455][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.622914][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.635596][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.683856][ T9673] device veth0_vlan entered promiscuous mode [ 260.723406][ T9681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.736119][ T9681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.755331][ T9677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.766389][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.781205][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.790555][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.800435][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.810816][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.820152][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.829226][ T9670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.840442][ T9670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.857812][ T9670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.873591][ T9673] device veth1_vlan entered promiscuous mode [ 260.894717][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.902778][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.921613][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.931424][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.941707][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.950150][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.960017][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.969423][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.977186][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.991636][ T9670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.003972][ T9670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.016073][ T9670] batman_adv: batadv0: Interface activated: batadv_slave_1 01:36:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.047815][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.060390][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.099058][ T9675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.127036][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.139073][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.172202][ T9681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.180637][ T9699] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.193567][ T9673] device veth0_macvtap entered promiscuous mode [ 261.226085][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.237492][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.247818][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.262936][ T9673] device veth1_macvtap entered promiscuous mode [ 261.333594][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.350857][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.360460][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.370895][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.380457][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.412275][ T9673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.433308][ T9673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.453641][ T9673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:36:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000002c0)="d34469653c3b605e", 0x8}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.490147][ T9673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:36:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) connect$can_bcm(r1, &(0x7f0000002040), 0x10) [ 261.530849][ T9673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.567335][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.581050][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.631700][ T9673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.643041][ T9673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.655250][ T9673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.669683][ T9673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.682383][ T9673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.702125][ T9675] device veth0_vlan entered promiscuous mode [ 261.711104][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:36:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) [ 261.725423][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.735674][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.745271][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.756024][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.763939][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.790949][ T9677] device veth0_vlan entered promiscuous mode 01:36:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x77, 0x4025a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000003c0)={0x0, 0x0, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9b0907, 0x0, [], @ptr}}) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}}, 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000040), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.831619][ T9675] device veth1_vlan entered promiscuous mode [ 261.878329][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.895283][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.910662][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.920146][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.929729][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.967544][ T9677] device veth1_vlan entered promiscuous mode [ 262.008474][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.018934][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.027513][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.036280][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:36:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6841}}, 0x20}}, 0x0) 01:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) shmdt(r3) [ 262.103506][ T9675] device veth0_macvtap entered promiscuous mode [ 262.155571][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.195894][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.205661][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.214929][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.223847][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.241186][ T9675] device veth1_macvtap entered promiscuous mode 01:36:18 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}], 0x1, 0x0) [ 262.303707][ T9681] device veth0_vlan entered promiscuous mode [ 262.325690][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.333808][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.354841][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.367022][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.384437][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.393613][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.419528][ T9677] device veth0_macvtap entered promiscuous mode [ 262.476181][ T9681] device veth1_vlan entered promiscuous mode [ 262.511629][ T9677] device veth1_macvtap entered promiscuous mode [ 262.543608][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.561454][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.582153][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.622323][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.632652][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.652755][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.666763][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.681252][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.690303][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.698608][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.706712][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.715819][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.726836][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.741431][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.752308][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.763768][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.775724][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.785626][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.796328][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.809253][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.826165][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.836383][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.853498][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.865681][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.875784][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.887987][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.898009][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.910162][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.920133][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.930792][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.942366][ T9677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.959584][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.971208][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.982011][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.992535][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.003234][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.016359][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.026696][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.037525][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.049182][ T9677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.059797][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.070283][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.079289][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.088312][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.097567][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.106845][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.149460][ T9681] device veth0_macvtap entered promiscuous mode [ 263.209784][ T9681] device veth1_macvtap entered promiscuous mode 01:36:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r2, 0x9) [ 263.279294][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:36:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000000000000000000006c0000000800020000000000"], 0x38}}, 0x0) [ 263.364444][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.381897][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.393329][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.410093][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.431719][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.442614][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.454853][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.465419][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.477145][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.489313][ T9681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.500324][ T9763] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.517443][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.527779][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.536405][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.546315][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.566753][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.586005][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.596191][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.606962][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.617444][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.628198][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.638492][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.649127][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.659308][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.670749][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.682390][ T9681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.695810][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.705352][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:36:19 executing program 5: r0 = semget$private(0x0, 0xd, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x2}, {0x0, 0x9}, {0x0, 0xda}], 0x3, 0x0) 01:36:19 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:36:19 executing program 1: get_mempolicy(0x0, &(0x7f00000000c0), 0x7d2f, &(0x7f0000001000/0x2000)=nil, 0xa) 01:36:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000002c0)="d34469653c3b605e9bef", 0xa}], 0x1, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x453) 01:36:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@empty, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0xe8) 01:36:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "bc21722453e40e8bc00131a0c58f993940f0ed"}) 01:36:20 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3eef5b", 0x0, 0x2c, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="42075766ec5d83f4782505b5cac06236"}}}}, 0x0) 01:36:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/234, 0xea}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00'}) 01:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'crct10dif-pclmul\x00'}}, 0x0, 0x0) 01:36:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000140), 0x39e, 0x2, 0x0) [ 264.477097][ T9814] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 01:36:21 executing program 0: r0 = semget$private(0x0, 0xd, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 01:36:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgget(0x2, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r2, &(0x7f00000001c0)=[{}], 0x1, 0x0) 01:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) 01:36:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, 0x0) 01:36:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffff17c, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) userfaultfd(0xd88ccfd3d3b33d7f) 01:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) 01:36:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/234, 0xea}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00'}) 01:36:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfb01, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00510000000000001800128008000100736974000c00028008000300", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 01:36:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4081003) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/net\x00') fallocate(0xffffffffffffffff, 0x13, 0x0, 0xffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x22000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "93ad39d4554aee08e10bb758703edeb0f53678cb352aa6d2778dcd302e66bd58f923969d5fb9e28ff771b62e5b06322802df501d15d568fd26111e7b32d4f9b8", "36e81c86f20cbed09ba2ce302b3363f86cfbc3aeec849b4eb02bb3b613e6fd31"}) [ 265.425789][ T9863] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 01:36:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 265.588718][ T9871] device sit1 entered promiscuous mode 01:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000", 0x40}], 0x1) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)={0x7ff}) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffff", 0x48}], 0x1) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/234, 0xea}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00'}) 01:36:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:36:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xaa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 01:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff00000000"], 0x84}}, 0x0) [ 265.962848][ T9891] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000020101020000000000ef84728da3ed6800000000000000"], 0x14}}, 0x0) [ 266.042868][ T9899] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.045371][ T9903] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 01:36:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/234, 0xea}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00'}) 01:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r6, @ANYBLOB="08000200ac1e0000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x6841}}, 0x20}}, 0x0) 01:36:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r1, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 01:36:22 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="82", 0x1}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) [ 266.437860][ T9922] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 01:36:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000680)) timer_create(0x0, 0x0, &(0x7f0000000580)) mprotect(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x7) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0xff, 0x0, 0x6, 0x14, "bc21722453e40e8bc00131a0c58f993940f0ed"}) 01:36:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/203) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0x0) [ 266.811365][ T9952] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) semop(0x0, &(0x7f0000000000)=[{0x3}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r3, r2) [ 266.936782][ T9962] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) 01:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x2, 0xae11}, {0x2}], 0x2) 01:36:23 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000580)) 01:36:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14}]}, 0x34}}, 0x0) [ 267.436552][ T9987] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000001740)) 01:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 01:36:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) 01:36:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) 01:36:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) syz_open_pts(r0, 0x4000) 01:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 01:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) 01:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x4, 0x93e, 0x401, r2, 0x0, &(0x7f0000000180)={0x9a0911, 0x200, [], @string=&(0x7f0000000140)=0x8}}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000200)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:36:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 01:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) 01:36:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELOBJ={0x14}, @NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_DESC={0x4}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x7c}}, 0x0) 01:36:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x0, &(0x7f0000000180), 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETA(r4, 0x5405, 0x0) 01:36:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) syz_open_pts(r0, 0x4000) 01:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:25 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x85, 0x0, &(0x7f00000007c0)="ecd97cd6b7dd7f5ea70b456c5ca3f53a0ead8f18c34661ff155fe174d138f41ce72b99c8e9c66bde1d45457a1e79d9a14824dd29e856204958bb82bf8b8e8c979803ead3b33df42a8851f907419f0494c45932f648b8b306b3a58fba06ba6baac336ee97edc3c993f8fbafd18cd803b9ffba534423720b0fd24dfe751c072221a15889eb89", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="1184360ce80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 01:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000505d23080648c63940d0124fc60100010400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:36:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) [ 269.246644][T10103] skbuff: bad partial csum: csum=35160/35307 headroom=160 headlen=4933 [ 269.365817][T10107] __nla_validate_parse: 2 callbacks suppressed [ 269.365829][T10107] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 01:36:25 executing program 0: socket$packet(0x11, 0x2, 0x300) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400), 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x1001, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000d29000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) 01:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:25 executing program 2: r0 = io_uring_setup(0x545, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2) 01:36:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 01:36:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.787234][T10120] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:36:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) syz_open_pts(r0, 0x4000) 01:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) 01:36:26 executing program 2: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) socket(0x18, 0x2, 0x0) r1 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000040)=0x200000, 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000080)=0x4, 0x4) connect$unix(r1, &(0x7f0000000340)=@file={0xbd5699bc1ec0282, './file0/file0\x00'}, 0x10) r2 = socket(0x2, 0x2, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r2, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r2, &(0x7f0000000140)="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", 0x591) 01:36:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:26 executing program 0: semget(0x0, 0x1, 0x210) 01:36:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:36:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) 01:36:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r1, &(0x7f0000000000)='E', 0x11001, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/89, 0x11001, 0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r2, &(0x7f0000000000)='E', 0x11001, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/89, 0x11001, 0x2, 0x0, 0x0) 01:36:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x1, 0x0, 0xa000000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 01:36:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pidfd_open(0x0, 0x0) 01:36:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x48, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x7d}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 01:36:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="660f3882910300cf0f0090f32f0f011fbaf80c66b8df3fa28566efbafc0cb00aeeba4200b80070ef260fb3ab0f9866b9800000c00f326635001000000f30b806010f00d80f71e100", 0x48}], 0x1, 0x24, &(0x7f0000000180), 0x0) pidfd_open(0x0, 0x0) 01:36:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0x54, 0x30, 0x135, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'batadv\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_open(0x0, 0x0) 01:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0xfffc}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x94}}, 0x4) 01:36:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) 01:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) pidfd_open(0x0, 0x0) 01:36:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x74000000, [{0x0, 0x2}, {0x0, 0x4}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x4a, 0xec, 0x10}, 0x20) 01:36:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xe1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 01:36:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x40000000}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 01:36:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fcfff1ff0b000100666c6f776572000054000200060057004e200000060026000000000005005000f70000008800010000000800060058004e22000014000f00ffffffffffffff00000000ffff00000005003200000000000a00401400ffff0000ff0000"], 0x84}}, 0x0) [ 275.423352][T10307] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 275.435140][T10307] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 275.443554][T10307] CPU: 1 PID: 10307 Comm: syz-executor.4 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 275.453427][T10307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.463969][T10307] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 275.469438][T10307] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 275.489029][T10307] RSP: 0018:ffffc9000861ed00 EFLAGS: 00010246 [ 275.495081][T10307] RAX: dffffc0000000000 RBX: ffffffff865917d0 RCX: ffffffff815c2c79 [ 275.503036][T10307] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 275.510997][T10307] RBP: ffffc9000861ed50 R08: 0000000000000004 R09: fffff520010c3d8e [ 275.518948][T10307] R10: fffff520010c3d8d R11: 0000000000000003 R12: ffffffffffffffe8 [ 275.526899][T10307] R13: ffff8880a1d6ec00 R14: ffff88805a275400 R15: 0000000000000000 [ 275.534855][T10307] FS: 00007faeb34f2700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 275.543771][T10307] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.550346][T10307] CR2: 0000000020000300 CR3: 00000001c7cdf000 CR4: 00000000001426e0 [ 275.558328][T10307] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.566351][T10307] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.574322][T10307] Call Trace: [ 275.577608][T10307] ? unregister_ife_op+0x270/0x270 [ 275.582810][T10307] tcf_action_cleanup+0x62/0x1b0 [ 275.587739][T10307] __tcf_action_put+0xfa/0x130 [ 275.592490][T10307] __tcf_idr_release+0x59/0xf0 [ 275.597241][T10307] tcf_ife_init+0x97c/0x1870 [ 275.601876][T10307] ? fs_reclaim_release+0xf/0x30 [ 275.606802][T10307] ? tcf_ife_dump+0xc00/0xc00 [ 275.611459][T10307] ? tc_lookup_action_n+0xd2/0x100 [ 275.616569][T10307] ? lock_downgrade+0x920/0x920 [ 275.621447][T10307] ? __kasan_check_write+0x14/0x20 [ 275.626561][T10307] ? do_raw_read_unlock+0x3f/0x70 [ 275.631568][T10307] tcf_action_init_1+0x6b6/0xa40 [ 275.636507][T10307] ? tcf_action_dump_old+0x80/0x80 [ 275.641642][T10307] ? __nla_validate_parse+0x2d0/0x1ee0 [ 275.647108][T10307] ? is_bpf_text_address+0xac/0x160 [ 275.652295][T10307] tcf_action_init+0x21a/0x330 [ 275.657044][T10307] ? tcf_action_init_1+0xa40/0xa40 [ 275.662144][T10307] ? mark_lock+0xc2/0x1220 [ 275.666539][T10307] ? save_stack+0x23/0x90 [ 275.670867][T10307] ? __kasan_slab_free+0x102/0x150 [ 275.675973][T10307] ? kasan_slab_free+0xe/0x10 [ 275.681760][T10307] ? __kasan_check_read+0x11/0x20 [ 275.686778][T10307] tcf_action_add+0xf5/0x3b0 [ 275.691358][T10307] ? tca_action_gd+0x1760/0x1760 [ 275.696322][T10307] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.702560][T10307] ? __nla_parse+0x43/0x60 [ 275.706961][T10307] tc_ctl_action+0x390/0x488 [ 275.711532][T10307] ? tcf_action_add+0x3b0/0x3b0 [ 275.716392][T10307] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.722612][T10307] ? tcf_action_add+0x3b0/0x3b0 [ 275.727531][T10307] rtnetlink_rcv_msg+0x45e/0xaf0 [ 275.732480][T10307] ? rtnl_bridge_getlink+0x910/0x910 [ 275.737832][T10307] ? netlink_deliver_tap+0x226/0xbf0 [ 275.743110][T10307] ? find_held_lock+0x35/0x130 [ 275.747866][T10307] netlink_rcv_skb+0x177/0x450 [ 275.752620][T10307] ? rtnl_bridge_getlink+0x910/0x910 [ 275.757887][T10307] ? netlink_ack+0xb50/0xb50 [ 275.762463][T10307] ? __kasan_check_read+0x11/0x20 [ 275.767474][T10307] ? netlink_deliver_tap+0x248/0xbf0 [ 275.772741][T10307] rtnetlink_rcv+0x1d/0x30 [ 275.777241][T10307] netlink_unicast+0x59e/0x7e0 [ 275.781989][T10307] ? netlink_attachskb+0x870/0x870 [ 275.787081][T10307] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 275.792849][T10307] ? __check_object_size+0x3d/0x437 [ 275.798030][T10307] netlink_sendmsg+0x91c/0xea0 [ 275.802783][T10307] ? netlink_unicast+0x7e0/0x7e0 [ 275.807747][T10307] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 275.813296][T10307] ? apparmor_socket_sendmsg+0x2a/0x30 [ 275.818739][T10307] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.825018][T10307] ? security_socket_sendmsg+0x8d/0xc0 [ 275.830456][T10307] ? netlink_unicast+0x7e0/0x7e0 [ 275.835416][T10307] sock_sendmsg+0xd7/0x130 [ 275.839816][T10307] ____sys_sendmsg+0x753/0x880 [ 275.844573][T10307] ? kernel_sendmsg+0x50/0x50 [ 275.849261][T10307] ? __fget_files+0x337/0x520 [ 275.853918][T10307] ? find_held_lock+0x35/0x130 [ 275.858676][T10307] ___sys_sendmsg+0x100/0x170 [ 275.863334][T10307] ? sendmsg_copy_msghdr+0x70/0x70 [ 275.868437][T10307] ? __kasan_check_read+0x11/0x20 [ 275.873477][T10307] ? __fget_files+0x359/0x520 [ 275.878137][T10307] ? do_dup2+0x4f0/0x4f0 [ 275.882365][T10307] ? __fget_light+0x1ad/0x270 [ 275.887022][T10307] ? __fdget+0x1b/0x20 [ 275.891071][T10307] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.897388][T10307] __sys_sendmsg+0x105/0x1d0 [ 275.901958][T10307] ? __sys_sendmsg_sock+0xc0/0xc0 [ 275.907028][T10307] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.912470][T10307] ? do_syscall_64+0x26/0x790 [ 275.917193][T10307] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.923360][T10307] ? do_syscall_64+0x26/0x790 [ 275.928037][T10307] __x64_sys_sendmsg+0x78/0xb0 [ 275.932795][T10307] do_syscall_64+0xfa/0x790 [ 275.937288][T10307] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.943174][T10307] RIP: 0033:0x45b349 [ 275.947061][T10307] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.966653][T10307] RSP: 002b:00007faeb34f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.975142][T10307] RAX: ffffffffffffffda RBX: 00007faeb34f26d4 RCX: 000000000045b349 [ 275.983101][T10307] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 275.991060][T10307] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.999016][T10307] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 276.006969][T10307] R13: 00000000000009c2 R14: 00000000004cb338 R15: 000000000075bf2c [ 276.014928][T10307] Modules linked in: [ 276.018918][T10307] ---[ end trace 0abf8a178dce27d8 ]--- [ 276.024415][T10307] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 276.029878][T10307] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 276.049554][T10307] RSP: 0018:ffffc9000861ed00 EFLAGS: 00010246 [ 276.055791][T10307] RAX: dffffc0000000000 RBX: ffffffff865917d0 RCX: ffffffff815c2c79 [ 276.064750][T10307] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 276.072731][T10307] RBP: ffffc9000861ed50 R08: 0000000000000004 R09: fffff520010c3d8e [ 276.080822][T10307] R10: fffff520010c3d8d R11: 0000000000000003 R12: ffffffffffffffe8 [ 276.088845][T10307] R13: ffff8880a1d6ec00 R14: ffff88805a275400 R15: 0000000000000000 [ 276.096857][T10307] FS: 00007faeb34f2700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 276.106092][T10307] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 276.112679][T10307] CR2: 0000000020000300 CR3: 00000001c7cdf000 CR4: 00000000001426e0 [ 276.120683][T10307] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 276.128783][T10307] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 276.136934][T10307] Kernel panic - not syncing: Fatal exception in interrupt [ 276.145771][T10307] Kernel Offset: disabled [ 276.150147][T10307] Rebooting in 86400 seconds..