[ 96.455616][ T27] audit: type=1800 audit(1581888998.356:25): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.261982][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 97.261993][ T27] audit: type=1800 audit(1581888999.166:29): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 97.290324][ T27] audit: type=1800 audit(1581888999.166:30): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2020/02/16 21:36:48 fuzzer started 2020/02/16 21:36:49 dialing manager at 10.128.0.26:36115 2020/02/16 21:36:49 syscalls: 2786 2020/02/16 21:36:49 code coverage: enabled 2020/02/16 21:36:49 comparison tracing: enabled 2020/02/16 21:36:49 extra coverage: enabled 2020/02/16 21:36:49 setuid sandbox: enabled 2020/02/16 21:36:49 namespace sandbox: enabled 2020/02/16 21:36:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/16 21:36:49 fault injection: enabled 2020/02/16 21:36:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/16 21:36:49 net packet injection: enabled 2020/02/16 21:36:49 net device setup: enabled 2020/02/16 21:36:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/16 21:36:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:39:20 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x26, 0x0, @thr={&(0x7f0000000040)="40510bad10d27473752ab6a57660c51dee10b0671cb1373a98c81e43a1a01fc17ad832da413339c30cbfeac6a702c669712356c00d83b3416d2b0104df536967a90d2f7968842bd34307c6f2cbdcf912cee00546892ea108ce43c40eabb77385558124243c8909510240b2c6ca979432817f9d95f4cbf6a7da64b80c4134949c45ed44ab86b95a3849faf425ad0c9d222564ed1e18854a5183df5e0450ca4c18e8fdf5cc1732df9fc0d04b13a239639d85b8ba57", &(0x7f0000000100)="84f820ab78fa2c5f42198174b67bd0aa551ea8696b00a0184ff0cd2032e0c97d142f293e764c7755a9bb5a20438c8e8f07669d2b5865158f04bd1e9558d23f86433c001eb78025516d9887375a1a8f444bc84f16ce271b3ac6db39e8332e9cf769ea402a2593321e0cd43332348df79441147e798cf5b70adef8031b31c2ca9675e70370a64aa554221a0964356497b2a88b693af65d18f0fae9a2fa9ae4759f1f207d11a22580b99b0668c429c8cfec058ad9057e00e96803698a6f0ecb11e74c06443cf4cb0e8d733d2c6c789cf6627af1e92c4c9ad9b976f083674a5bec750fd90f3fbe3e8ad6c617077263f4ec419f83"}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x88300, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="5bdc6f30a908ef3199a6362d3e05dc51"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x30}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xeb5}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000004c0)=0x1) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000500)=0x1) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000580)={0x6, 0x7, 0x4, 0x100, 0x200, {r4, r5/1000+30000}, {0x3, 0x1, 0xf0, 0x47, 0xe6, 0xff, "d1648aaa"}, 0x2, 0x2, @offset=0x10000, 0x5, 0x0, r1}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000600)={0x8}, 0x1) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000640), &(0x7f0000000680)=0x4) r8 = syz_open_dev$sndtimer(&(0x7f00000016c0)='/dev/snd/timer\x00', 0x0, 0x220001) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001700)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f00000006c0)="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", 0x1000, r8}, 0x68) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000001800)={0xa00000, 0x7, 0xfffffff8, r8, 0x0, &(0x7f00000017c0)={0x990a75, 0x3, [], @p_u8=&(0x7f0000001780)=0x1e}}) ioctl$DRM_IOCTL_MAP_BUFS(r9, 0xc0186419, &(0x7f0000002e00)={0x8, &(0x7f0000001840)=""/152, &(0x7f0000002d40)=[{0x4, 0x78, 0x400, &(0x7f0000001900)=""/120}, {0x1, 0x67, 0x0, &(0x7f0000001980)=""/103}, {0x400, 0x91, 0x81, &(0x7f0000001a00)=""/145}, {0x0, 0x1000, 0x10000, &(0x7f0000001ac0)=""/4096}, {0xde3, 0x4c, 0x950, &(0x7f0000002ac0)=""/76}, {0x3, 0x53, 0x3ff, &(0x7f0000002b40)=""/83}, {0x6, 0x91, 0x2, &(0x7f0000002bc0)=""/145}, {0x9, 0xbd, 0x3, &(0x7f0000002c80)=""/189}]}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000002e40)=0x4, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002ec0)={0x0, 0x7, 0x4, 0x80000008, 0x7, {0x77359400}, {0x1, 0x8, 0x4, 0x81, 0x4, 0xb9, "6c271a81"}, 0x0, 0x3, @planes=&(0x7f0000002e80)={0x6, 0x2, @fd}, 0x2, 0x0, r8}) ioctl$VIDIOC_TRY_ENCODER_CMD(r10, 0xc028564e, &(0x7f0000002f40)={0x2, 0x0, [0x80000000, 0x6, 0x100, 0x6, 0x8000, 0x8000, 0x9, 0x81]}) r11 = openat(0xffffffffffffffff, &(0x7f0000002f80)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002fc0)={0x0, 0x8}, &(0x7f0000003000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000003040)={r12, @in6={{0xa, 0x4e23, 0x9, @local, 0x1}}, 0xffff, 0x5, 0x968, 0x7, 0x20, 0x5e0, 0x5}, 0x9c) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000003100)={0x0, 0xd, "1d75339302eff5242aa5898d97"}, &(0x7f0000003140)=0x15) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000003180)={r14, 0x0, 0x0, 0x0, 0x7}, &(0x7f00000031c0)=0x18) r15 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003200)='/dev/ocfs2_control\x00', 0x101200, 0x0) getsockopt$inet_mreq(r15, 0x0, 0x3, &(0x7f0000003240)={@multicast2, @initdev}, &(0x7f0000003280)=0x8) r16 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000032c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000003300)={0x0, 0x300, 0x1}, &(0x7f0000003340)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r16, 0x84, 0xd, &(0x7f0000003380)=@assoc_value={r17, 0xff}, &(0x7f00000033c0)=0x8) 21:39:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x40000, 0x2, {0x77359400}, {0x4, 0xc, 0x3f, 0x20, 0x0, 0x1, "8cb9f5bd"}, 0x20, 0x3, @fd, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @local, 0x4}, 0x1c) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x14}, 0x10) readv(r3, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x20000, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ubi_ctrl\x00', 0x24c000, 0x0) recvmmsg(r4, &(0x7f0000005040)=[{{&(0x7f00000014c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/20, 0x14}, 0x8}, {{&(0x7f00000015c0)=@nfc_llcp, 0x80, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002680)=""/133, 0x85}], 0x1}, 0x7}, {{&(0x7f0000002780)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000002800)=""/80, 0x50}, {&(0x7f0000002880)=""/138, 0x8a}, {&(0x7f0000002940)=""/242, 0xf2}, {&(0x7f0000002a40)=""/140, 0x8c}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/253, 0xfd}, {&(0x7f0000003c00)=""/8, 0x8}, {&(0x7f0000003c40)=""/128, 0x80}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x9, &(0x7f0000004d80)=""/144, 0x90}, 0x7f}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000004e40)=""/117, 0x75}, {&(0x7f0000004ec0)=""/56, 0x38}, {&(0x7f0000004f00)=""/34, 0x22}], 0x3, &(0x7f0000004f80)=""/132, 0x84}, 0x1}], 0x5, 0x40, &(0x7f0000005180)={0x0, 0x989680}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000005280)={0x1, 0x0, [{0x1000, 0x6c, &(0x7f0000005200)=""/108}]}) r6 = dup2(r2, r0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000052c0), 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000005300)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000005340)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0xd85) fcntl$dupfd(r7, 0x406, r8) r9 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000005380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r9, 0xc0485661, &(0x7f00000053c0)={0x6, 0x1, @raw_data=[0x1, 0x1, 0x5f3, 0x200, 0x9, 0x3f, 0x81, 0x3, 0x3, 0xfffffbff, 0xfff, 0x400, 0x3, 0x8, 0x2, 0xdf1]}) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000005440)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0x0, 0x1, [@broadcast]}, 0x14) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20010, r10, 0xd000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000005500)={&(0x7f0000005480)={0x10, 0x0, 0x0, 0xa8000088}, 0xc, &(0x7f00000054c0)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x44881}, 0x40000) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005540)='/dev/dlm_plock\x00', 0x301300, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r11, 0x408c563e, &(0x7f0000005580)={0x6, 0x0, 0x11, "ddaa4dfbb7476375058c61ec881c7050c2fc470ee73371961946cfa02de828b3a52522b17a1949d5eddc57b2799c2f6c9444327c465a2818c4fa7ef9", 0x36, "929c913adcd050a5a26763ebc73ea01e3855ad56859ca6fd830b160dcdbbedebea8974d0346c44758dbf509f462ca16e37b78a1b0be057e0d3231571", 0x90}) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005640)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$UFFDIO_WAKE(r12, 0x8010aa02, &(0x7f0000005680)={&(0x7f0000000000/0x1000)=nil, 0x1000}) syzkaller login: [ 258.715355][ T9976] IPVS: ftp: loaded support on port[0] = 21 [ 258.830381][ T9976] chnl_net:caif_netlink_parms(): no params data found [ 258.901102][ T9979] IPVS: ftp: loaded support on port[0] = 21 21:39:20 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast2}, 0x76f}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xefb, @dev={0xfe, 0x80, [], 0x30}, 0x5}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @empty}, 0x1979}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x3e}, 0x10001}, @in6={0xa, 0x4e21, 0x0, @remote, 0x7ff}, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x63}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xe8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x2, 0x72, "893416fff5a74c9d0e4e71094e9ab629e38ad2569ba90e2a63f89393594e4af90143e0b8b3dcdcc9390a396fb9e6aa89366c4b22d7e307e54a7de0da412afbaa8e038387bb35733d4290129cb3fe7a56dde9972da04370c654eea77ef010781d481f9fcb268b93194e4c05eab6bb2eaa8659"}}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x10001, 0x0) getpeername$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x472d82, 0x2) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000340)) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc6}, 0x2000005) r6 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x4, 0x82001) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={r3, r1, 0xa, 0x1, r6}, 0x14) socket$packet(0x11, 0x2, 0x300) r7 = socket$can_j1939(0x1d, 0x2, 0x7) vmsplice(r7, &(0x7f0000000840)=[{&(0x7f0000000700)="63643af93a8692c2d4181c9e5fe0035406d29868fbf4b54e59ccad6fd32adb46b39f6c32518d624e2341ec528b499b9a4cb19f0402acbb4fba056f10955a2714cba84038cbb6ef3daedc6397dab1508355e7fe12b865bb4723961e2e6846a7428e27192edbbbeccd8b6e025d030d9b9212b381adb8a4b1cff2f55dc1", 0x7c}, {&(0x7f0000000780)="49152b79360749b5f46e06aba650ed936ae66d7d0c7d510d28a05fc137661481c0fe17b8f5eb4eab1708b4071045ec7fbbd52eb1bd94ee9c70c3cb391da30760fecdabe6277fe8f7", 0x48}, {&(0x7f0000000800)="1d58b3e45e7d6c8cc0c96bfbf47fa4d4af5a2727ef36bec652a34f489b9205dc1e2cee70f1dd35f0a3a8e370c11811e69ffb6e719b616f1a62834e93c2e22c", 0x3f}], 0x3, 0xb) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)={0x8, 'gretap0\x00', {'veth0_to_team\x00'}, 0x20}) openat$dsp1(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp1\x00', 0x30000, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0x40ec3, 0x0) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000000940)={@remote, @rand_addr=0x96, @rand_addr=0xfffffed1}, 0xc) r9 = dup3(r6, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r9, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {&(0x7f0000000980), 0x1, r10, 0x10, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) writev(r6, &(0x7f0000000c00)=[{&(0x7f0000000b00)="15e342a380c6ac4297e47914698af58d05cfd2ec2a26be437b1c5d16f7403ded580781c8bd60af44dcaf3ad1b46889fa8318bfd1c0b1e307dafc74c367743613841faa3129340852be57deca36753e033acf44c78147a261fe70274786c730c8c894c79b317c3dec1ffe80f5bc3d0675dd116a1b18fd505f430a8bcb056e10de3e1bb62f98146525ccfcabc3e3167e1c2820b22e6cb474c110fdd0a1cfc1e45747026b7aad3ebbdf44a59de121e6a59b7476f8b41f091036a43d4558c0e6e88f5a57ce3778136cb42d8807fd54fb6254f1523fd67408ae23e34da51d774d745e8755a251ca52", 0xe6}], 0x1) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vcs\x00', 0x200002, 0x0) ioctl$RNDZAPENTCNT(r11, 0x5204, &(0x7f0000000c80)=0x6) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000cc0), 0x4) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r12, 0x891a, &(0x7f0000000d00)={'veth1_to_batadv\x00', {0x2, 0x4e23, @loopback}}) [ 258.964771][ T9976] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.972755][ T9976] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.983671][ T9976] device bridge_slave_0 entered promiscuous mode [ 259.011236][ T9976] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.020839][ T9976] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.030564][ T9976] device bridge_slave_1 entered promiscuous mode [ 259.111827][ T9976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.159381][ T9976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.178139][ T9979] chnl_net:caif_netlink_parms(): no params data found [ 259.227140][ T9976] team0: Port device team_slave_0 added [ 259.235334][ T9976] team0: Port device team_slave_1 added [ 259.283359][ T9985] IPVS: ftp: loaded support on port[0] = 21 [ 259.312604][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_0 21:39:21 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40c480, 0x0) getsockname$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, '8'}, 0x2, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0xc4af, 0x800c, 0x5397, 0x8, 0x8, 0x800, 0x91e, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x100, 0xffff, 0x204, 0x0, 0x59, 0x1f, 0xa5, 0xef, r1}, &(0x7f0000000200)=0x20) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x101042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000280)) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x800, 0x0) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000480)) ioctl$void(r0, 0x5450) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x42000, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x80200, 0x0) recvmsg$can_j1939(r7, &(0x7f0000000700)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/99, 0x63}], 0x1, &(0x7f0000000680)=""/89, 0x59}, 0x0) ioctl$VIDIOC_G_TUNER(r7, 0xc054561d, &(0x7f0000000740)={0x5, "76b263409f2d5e55f2d40b856d8a387e8b1e274e90274a77f889026ac4c5df3d", 0x0, 0x400, 0x4, 0x80000001, 0x4, 0x1, 0x4, 0x5}) r8 = openat$cgroup_ro(r6, &(0x7f00000007c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r8, 0xc01464a6, &(0x7f0000000800)={0x7}) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x0) inotify_add_watch(r0, &(0x7f0000000880)='./file0\x00', 0x20000000) r9 = dup3(r8, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r9, 0x541c, &(0x7f00000008c0)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000900)={0x8, 0x2, 0x4, 0x1, 0x8000, {0x77359400}, {0x3, 0x8, 0x7, 0x9, 0x81, 0x6, "7401f0e8"}, 0x4, 0x1, @userptr=0x10001, 0x7fff, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_BOOT_CPU_ID(r10, 0xae78, &(0x7f0000000980)) r11 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/mISDNtimer\x00', 0x30242, 0x0) r12 = accept4$phonet_pipe(r6, &(0x7f0000000a00), &(0x7f0000000a40)=0x10, 0x80000) ppoll(&(0x7f0000000a80)=[{r11, 0x480}, {r12, 0x8100}], 0x2, &(0x7f0000000ac0)={0x0, 0x989680}, &(0x7f0000000b00)={[0x7fffffff]}, 0x8) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x2, 0x0) mkdirat$cgroup(r13, &(0x7f0000000b80)='syz0\x00', 0x1ff) [ 259.320298][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.346915][ T9976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.381952][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.409770][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.458896][ T9976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.492507][ T9979] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.503097][ T9979] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.517781][ T9979] device bridge_slave_0 entered promiscuous mode [ 259.533990][ T9989] IPVS: ftp: loaded support on port[0] = 21 [ 259.541610][ T9979] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.548801][ T9979] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.562835][ T9979] device bridge_slave_1 entered promiscuous mode [ 259.630597][ T9979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 21:39:21 executing program 4: pipe2(&(0x7f00000043c0)={0xffffffffffffffff}, 0x84800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000004400)={0x86}, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004440)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000004480)) syz_genetlink_get_family_id$nl80211(&(0x7f00000044c0)='nl80211\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000004500)={0x3, 0x4, 0x4, 0x80000005, 0x7dc, {0x77359400}, {0x2, 0x0, 0x3f, 0xa5, 0xff, 0x0, "38410b97"}, 0x80, 0x2, @userptr=0x4, 0x7fff, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000004580)=0x8) r3 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000045c0)) r4 = dup2(0xffffffffffffffff, r2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000004640)={0xa30000, 0x7ac, 0x6210, 0xffffffffffffffff, 0x0, &(0x7f0000004600)={0x9b0942, 0x3f, [], @value64=0x1}}) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x8012, r5, 0x83000000) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000004680)={0x4, 0x3, 0x4, 0x100, 0x8, {0x0, 0x2710}, {0x0, 0x8, 0x3, 0x0, 0x4, 0x8, "62b8abb9"}, 0x2, 0x0, @fd, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(r6, &(0x7f0000004840)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004800)={&(0x7f0000004740)={0x90, 0xa, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x17, 0x1a, '+vboxnet1selfnodev\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x400c000}, 0x8000) pipe(&(0x7f0000004880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r7, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f00000048c0)="d5fefc714ec98b5e4ddad8d6ec984f18b31bcce085470b194b0a87355c70afa9efdd6f8913be0d89224cf860ea082b0b546eb173f3ac2dea7b09bc577ed4c98b36cdbc0b8f04d2035a036031281f8324f5de9e1bce4c30741c8aadfe5ef1c7ad38d63026c21385c413a433abeb526cbb1c7059c4977ddd6905e582a6257bd34f7967715f05096c28af53e1ac4b29635c0bd91a7e9cb1fe94922073ab71a567220066027b27755fee0c9ffe8138c6940348187baf73f5", 0xb6}, {&(0x7f0000004980)="7fced8fe5962f35f3a3ebf2da7069c98e423e388c1eca45059050c7141362d8e36cfd21be8498d8aa5b02a7a4dbcd35d3787d048b380e511bb538a443c93688081c0ad0eb2e4644792", 0x49}, {&(0x7f0000004a00)="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", 0x1000}, {&(0x7f0000005a00)="1377e96c6741036e50975a0f0b30e6347820a1ce8de9564e69d312265ac0e1919d26869517b5a0bbc904322428fb2e68f207776de0f7bba7ad3f4f74da568ee009798726a51d3428f607e3de18ed09536b62b2aef4c336d6686007e5ad7afc1e4d", 0x61}, {&(0x7f0000005a80)='Y', 0x1}], 0x5, &(0x7f0000005b40)=[@iv={0x100, 0x117, 0x2, 0xeb, "728d5ea3a3e3aa54f6aabb2704eba9994b6d62194237eefdd560c69d63a86d529958f84d50aeb86f33840783bafdce236e913fedf678e7326a4602890ec85ee97f961b3786feeb152221771baa42fffeb04c4689769736d96ddd6809ad58300a4d9f876863863aa54ad61b52d3090fd67831017fa7312329abb65d8e057f6c870c0437d9d4cc2d099fad3c9b5f3f3746b73742cee3e9a074479f99000e4b5cfcf7566e61543ada9884bf56e25cc4d97c74b36e229aa12849a10c7035c86cffa089d2cd50322f77ae4d2801958bf6aae2fbe7c12e69b71f88b81a816e87304c359f8d99b18c34ea55a486e8"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x130, 0x8830}, 0xc011) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000005dc0)={0x0, &(0x7f0000005d80)=[&(0x7f0000005cc0)="4bf2999229c296aa3456f009a1332d2312e45cf17a81823712dcafa7b7a675762acf96219c1fcd2a73f78eb8d475e3a7466098561cd1233f199a510b08d2089aedb62a5900764a4396ca5a6d1ab7f5afc8d0ff2e52a22670885f646f2773303fd0593ddadfe2e5503341bc8828e668677fc716329aee050488084ab2718c1d9e285a4d8c6c4c4401e684fe48a06fb0a228f8c7fc00e5b128f0192a855c4fad23d8ca50ca4afc989867a915"]}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005e00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000005e80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r8, &(0x7f0000005f80)={&(0x7f0000005e40)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000005f40)={&(0x7f0000005ec0)={0x50, r9, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:audisp_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x5}, 0x20008040) write$9p(r1, &(0x7f0000005fc0)="6991e704887239044673c4d52f1e93a37d0e2f14a879db8d0acff8a0df37b4b47524a2f2e5047a07b9e57dc79d4d146be8da644107bdf5a639d490b68be97337865dafd5eb90c4d9cbf70871ab5c66ca27e519b3c5518dc9d0c773e2f112f70ba2966b3db0c3b112a6f28ed802d6d252af4529d329776f2d240f5ddf4ea83004c8d7b92710a4249777053845a344756fdcae957fa0a04fc1845913655b5979093ac3f567", 0xa4) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006080)='/dev/bsg\x00', 0x200, 0x0) ioctl$KDSKBENT(r10, 0x4b47, &(0x7f00000060c0)={0x47, 0x7a, 0x1000}) r11 = dup(0xffffffffffffffff) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000006140)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r11, &(0x7f0000007a00)={&(0x7f0000006100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000079c0)={&(0x7f0000006180)={0x1834, r12, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc07b581ef5d38401dc09dee28790c746ae2fa0a69569df241c9ef4fc45a153c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "772e3d9d6419d3b7a7ef48980ced499df837772971e76c6533a019acfc877f6b"}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="c4787590cad903f2de2d49133d997756"}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3c}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x42}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x310, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="5babf8769de685e8bc76a4412f75f745"}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x15}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x6}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2e}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x1100, 0x8, 0x0, 0x1, [{0x4}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b617c718c6348d1d40badcd344172ffb179b45e806a147a0ff077eee7cd42c1d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}]}, {0x294, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bcfbece6945671d4775fc477ffda55b0ddd216cdb2a60f0f4a908c4e46761c81"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="70fbf4cc8b4e9716851217fb28e6cb41"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="fdaeb23429956173f6bbac17792a44c3"}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}]}, {0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @rand_addr="35f514ed72ade0181cdfdbd929cc8167", 0x80000000}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @mcast1, 0x1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xa83, @loopback, 0x73e}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x1, @mcast2, 0x2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ec45c0c1475daa62d0d40b51ba9c1420e5f0c12d7451457dc3600d064b27461a"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "966f5172f07caddcd289e5846c4324cfb5938963565ac8b8847eb5d6b19e7394"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x6, @rand_addr="e417e9e163f1721eba6bffa628880ca5", 0xffff8001}}, @WGPEER_A_FLAGS={0x8, 0x3, 0xb}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}]}, {0x774, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x218, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x7f}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x48c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x41}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="4ce76b81e9d65cb854985f7ed4b549bb"}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="ad0c8e7abb0179e28526e43e0bd66fa0"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="e7455930150f6abc24490fe64909afb2"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x538, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffffffff, @ipv4={[], [], @rand_addr=0x5}, 0x401}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x9, @mcast1, 0x783}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xdc, @dev={0xfe, 0x80, [], 0x2a}, 0x2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0xfffffff8}}, @WGPEER_A_ALLOWEDIPS={0x47c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x53}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x72a6}, @WGDEVICE_A_PEERS={0x17c, 0x8, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="5f211a1d9a3e0ed4fe7b9716fdabcda2"}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x7, @mcast2, 0x402}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7357a74ec736da0e28a4e56b9c41efc86d13a345e161f99e3c88c9da6eeefdfe"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000009e40)=0xe8) sendmsg$NL80211_CMD_SET_INTERFACE(r13, &(0x7f0000009f00)={&(0x7f0000007a80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009ec0)={&(0x7f0000009e80)={0x1c, r14, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x40004) [ 259.729971][ T9976] device hsr_slave_0 entered promiscuous mode [ 259.767166][ T9976] device hsr_slave_1 entered promiscuous mode [ 259.853695][ T9979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.928387][ T9979] team0: Port device team_slave_0 added [ 259.974870][ T9979] team0: Port device team_slave_1 added [ 260.039256][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 260.076679][ T9979] batman_adv: batadv0: Adding interface: batadv_slave_0 21:39:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40001, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000002c0)={0x1d24, 0x2, 0x8}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x8c, 0x1, 0x3, "b6f31e40626096b0714e632310bd2bc3", "72a821c7f3eba05af17525a243602e1f8150038a0e3a6ae2cd56e923a00d187de66d190f39abc01f61ba11f801a59594a502dcb4a3201c65be48ca62925960384c2b58fbf2d5b875dfaa03b36996c2c74d8019d86e1ba4d07e2e83c1e183f3e3be9d45015aa9c9a3b7859dfa089b23d6d0e56a5eb046b7"}, 0x8c, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000580)={0x4, 0x1, 0x11a, 0x200, 0x1000, 0x0, 0xa}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000005c0)={0x4, [0x7, 0x1, 0x40, 0x9]}, 0xc) r4 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x80102, 0xb4) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000640)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video36\x00', 0x2, 0x0) close(r3) r5 = open(&(0x7f00000006c0)='./file0\x00', 0x111001, 0x40) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x2000, 0x0) futimesat(r6, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={{0x77359400}, {0x0, 0x7530}}) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc4c85512, &(0x7f0000000840)={{0x8, 0x1, 0x401, 0x6, 'syz1\x00'}, 0x0, [0x1, 0x7ff, 0x38000000, 0x200, 0x9, 0x2, 0x729, 0x1, 0x0, 0x8, 0x3ff, 0x40, 0x1f, 0xfffffffffffffff7, 0x7, 0x3, 0x9, 0x1, 0x7, 0x92, 0x1ff, 0x800, 0x6, 0x80000, 0x4685, 0xffffffff, 0x8, 0x9, 0x5, 0x401, 0x6, 0x4, 0x1ff, 0x8e41, 0x74d, 0x101, 0x3, 0x100000001, 0x2, 0x81, 0x0, 0x4, 0x2000000000000000, 0x5, 0x7f, 0x690d, 0x8001, 0x20, 0x0, 0xffffffff, 0x5f18, 0x9, 0x3, 0xbc4, 0xe52, 0x1, 0x3, 0x8, 0xfff, 0x6, 0x6, 0x100, 0x5fa, 0x7, 0x0, 0x2, 0x0, 0x1, 0x4, 0xfffffffffffffc00, 0x0, 0x6000000000, 0x7, 0x8000, 0x1, 0x2, 0x7, 0x1, 0x6, 0x7, 0x6, 0xce4, 0x1, 0x7ff, 0x0, 0x3, 0x9, 0x8, 0x46b, 0xffffffffffffffc1, 0x7, 0x39e9, 0x9, 0x40, 0x4, 0x3, 0x4, 0x8, 0x80000000, 0x0, 0xfffffffffffffffe, 0x8, 0x3, 0x2, 0x5, 0x1, 0x0, 0x153, 0x4, 0x2, 0x174, 0x8, 0x28f, 0x3, 0x1000, 0x2, 0x8, 0x0, 0x100, 0x2, 0x81, 0x40, 0x9, 0x0, 0x3, 0x99d, 0x3fc, 0x6]}) signalfd4(r5, &(0x7f0000000d40)={[0xffffffffffff834c]}, 0x8, 0x80800) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/nvram\x00', 0x8000, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000004dc0)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)={0x78, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcc9}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xe207}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5f}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008846}, 0x1080) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004e00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 260.085999][ T9979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.114794][ T9979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.158817][ T9979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.166007][ T9979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.193121][ T9979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.275726][ T9985] chnl_net:caif_netlink_parms(): no params data found [ 260.285956][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 260.316343][ T9989] chnl_net:caif_netlink_parms(): no params data found [ 260.368791][ T9979] device hsr_slave_0 entered promiscuous mode [ 260.408182][ T9979] device hsr_slave_1 entered promiscuous mode [ 260.476953][ T9979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.484699][ T9979] Cannot create hsr debugfs directory [ 260.556514][ T9976] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.621638][ T9976] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.729565][ T9976] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.848548][ T9976] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 260.884164][ T9985] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.891512][ T9985] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.900167][ T9985] device bridge_slave_0 entered promiscuous mode [ 260.913833][ T9985] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.921076][ T9985] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.931606][ T9985] device bridge_slave_1 entered promiscuous mode [ 260.960502][ T9985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.973840][ T9989] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.985277][ T9989] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.994404][ T9989] device bridge_slave_0 entered promiscuous mode [ 261.003691][ T9989] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.011365][ T9989] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.019788][ T9989] device bridge_slave_1 entered promiscuous mode [ 261.046207][ T9985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.122227][ T9989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.135063][ T9991] chnl_net:caif_netlink_parms(): no params data found [ 261.161601][ T9985] team0: Port device team_slave_0 added [ 261.178112][ T9989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.205278][ T9985] team0: Port device team_slave_1 added [ 261.278150][ T9989] team0: Port device team_slave_0 added [ 261.307964][ T9989] team0: Port device team_slave_1 added [ 261.335379][ T9991] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.342764][ T9991] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.351263][ T9991] device bridge_slave_0 entered promiscuous mode [ 261.359578][ T9995] chnl_net:caif_netlink_parms(): no params data found [ 261.370427][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.377902][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.404293][ T9985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.427335][ T9979] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.468726][ T9991] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.475811][ T9991] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.484107][ T9991] device bridge_slave_1 entered promiscuous mode [ 261.501632][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.512442][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.539314][ T9985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.551537][ T9989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.558969][ T9989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.586649][ T9989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.599735][ T9989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.606814][ T9989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.633468][ T9989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.644733][ T9979] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.702987][ T9991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.730888][ T9979] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.783657][ T9979] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.841201][ T9991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.910321][ T9985] device hsr_slave_0 entered promiscuous mode [ 261.957279][ T9985] device hsr_slave_1 entered promiscuous mode [ 261.996893][ T9985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.004628][ T9985] Cannot create hsr debugfs directory [ 262.041525][ T9991] team0: Port device team_slave_0 added [ 262.050535][ T9991] team0: Port device team_slave_1 added [ 262.120578][ T9989] device hsr_slave_0 entered promiscuous mode [ 262.167300][ T9989] device hsr_slave_1 entered promiscuous mode [ 262.206931][ T9989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.214519][ T9989] Cannot create hsr debugfs directory [ 262.299050][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.306284][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.333385][ T9991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.350932][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.358912][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.385661][ T9991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.415544][ T9995] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.426463][ T9995] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.435016][ T9995] device bridge_slave_0 entered promiscuous mode [ 262.468969][ T9995] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.476125][ T9995] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.486658][ T9995] device bridge_slave_1 entered promiscuous mode [ 262.570313][ T9991] device hsr_slave_0 entered promiscuous mode [ 262.627755][ T9991] device hsr_slave_1 entered promiscuous mode [ 262.686971][ T9991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.694622][ T9991] Cannot create hsr debugfs directory [ 262.707344][ T9995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.742949][ T9995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.790222][ T9976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.799967][ T9995] team0: Port device team_slave_0 added [ 262.811278][ T9995] team0: Port device team_slave_1 added [ 262.833837][ T9985] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.890171][ T9985] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.943363][ T9985] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.020532][ T9985] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.083627][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.090741][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.118519][ T9995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.163018][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.173389][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.200584][ T9995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.214552][ T9976] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.225009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.233509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.248722][ T9989] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.302624][ T9989] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.386499][ T9979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.394067][ T9989] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.444040][ T9989] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.530281][ T9995] device hsr_slave_0 entered promiscuous mode [ 263.558188][ T9995] device hsr_slave_1 entered promiscuous mode [ 263.606991][ T9995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.615156][ T9995] Cannot create hsr debugfs directory [ 263.626082][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.635481][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.644469][ T3036] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.651905][ T3036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.691872][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.702864][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.712119][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.721657][ T3038] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.728798][ T3038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.740318][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.748194][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.755801][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.771616][ T9979] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.787009][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.812975][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.822668][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.833364][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.897082][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.906050][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.915290][ T3038] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.922502][ T3038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.931217][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.940596][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.961267][ T9991] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.999543][ T9991] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.040574][ T9991] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.109563][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.118063][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.127872][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.137396][ T3036] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.144559][ T3036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.153318][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.161732][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.188226][ T9991] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.248675][ T9976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.261253][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.284268][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.294776][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.303850][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.313369][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.323018][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.332616][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.380747][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.389845][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.399565][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.416172][ T9985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.471413][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.481739][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.490890][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.499396][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.508151][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.515640][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.526174][ T9985] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.550158][ T9979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.561959][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.586437][ T9976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.595806][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.604722][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.613150][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.622290][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.631493][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.638664][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.646550][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.686018][ T9989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.701534][ T9995] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.767561][ T9995] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.829677][ T9995] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.870244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.880234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.889423][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.896485][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.904369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.913636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.921532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.941736][ T9979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.955661][ T9989] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.969776][ T9995] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.040559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.050330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.058951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.068365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.077459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.122186][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.131050][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.140376][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.147499][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.155973][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.165149][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.175224][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.183767][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.192390][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.199480][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.207170][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.215723][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.232929][ T9991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.251898][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.260142][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.268954][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.278895][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.313692][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.322279][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.332033][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.342900][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.351706][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.360505][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.369244][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.378053][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.386278][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.394896][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.407773][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.429937][ T9991] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.448428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.456294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.464910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.474678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.482921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.490914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.499539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.508808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.517293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.526044][ T9976] device veth0_vlan entered promiscuous mode [ 265.555946][ T9989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.569305][ T9989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.605015][ T9976] device veth1_vlan entered promiscuous mode [ 265.616116][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.625304][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.633933][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.643106][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.651818][ T3036] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.658935][ T3036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.667226][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.675729][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.684522][ T3036] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.691701][ T3036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.706248][ T9979] device veth0_vlan entered promiscuous mode [ 265.746640][ T9985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.764631][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.772905][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.783687][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.792887][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.802330][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.811728][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.819714][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.833460][ T9979] device veth1_vlan entered promiscuous mode [ 265.867698][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.875734][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.886096][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.894461][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.903908][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.912743][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.922093][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.961051][ T9989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.969434][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.980517][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.988797][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.996324][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.004488][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.013490][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.022358][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.030914][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.039677][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.048352][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.059739][ T9991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.075299][ T9976] device veth0_macvtap entered promiscuous mode [ 266.092398][ T9976] device veth1_macvtap entered promiscuous mode [ 266.140058][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.149266][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.157539][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.165022][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.176566][ T9991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.196492][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.206052][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.239909][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.272330][ T9995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.282390][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.290846][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.300307][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.309279][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.318440][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.327883][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.339182][ T9979] device veth0_macvtap entered promiscuous mode [ 266.350280][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.371410][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.381373][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.391242][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.399710][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.409676][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.419161][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.428047][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.437273][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.445993][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.458632][ T9979] device veth1_macvtap entered promiscuous mode [ 266.468675][ T9985] device veth0_vlan entered promiscuous mode [ 266.526465][ T9995] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.545694][ T9979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.558413][ T9979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.569635][ T9979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.578377][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.592482][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.601117][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.610254][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.618325][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.627802][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.636618][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.644936][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.674743][ T9985] device veth1_vlan entered promiscuous mode [ 266.687383][ T9979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.699886][ T9979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.711965][ T9979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.724342][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.732858][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.742518][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.751457][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.760324][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.767654][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.775641][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.784620][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.793080][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.800182][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.807957][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.816675][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.828205][ T9991] device veth0_vlan entered promiscuous mode [ 266.867525][ T9989] device veth0_vlan entered promiscuous mode [ 266.911557][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.920197][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.928214][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.936336][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.950018][ T9991] device veth1_vlan entered promiscuous mode [ 267.128752][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.138122][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.147702][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.157475][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.170734][ T9989] device veth1_vlan entered promiscuous mode [ 267.279629][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.293366][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:39:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r1, 0x83fffffd) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000280)="6b194642fbcbabd7415209eeb446743713d31a93a8bf13ac736d162e6c2290358fc7b46955922cf1b4f0fe868f8e5f74fee8fc8fc34d4b9ce7cb6cb58a55bff42665a32ccc40b93dc7604cee789aeb9a7e56d5d17fe38c"}], 0x64) [ 267.324400][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.333595][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.349537][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.362955][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:39:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x103400) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb2a}]}, 0x20}, 0x1, 0x0, 0x0, 0x4014}, 0x20008040) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 267.475448][ T9985] device veth0_macvtap entered promiscuous mode [ 267.499165][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.514932][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.523103][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.531621][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.540466][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.548841][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.559911][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.585508][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.598996][ T9985] device veth1_macvtap entered promiscuous mode [ 267.633899][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.648401][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.665142][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.683694][ C1] hrtimer: interrupt took 33581 ns [ 267.709732][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.746323][ T9991] device veth0_macvtap entered promiscuous mode [ 267.775597][ T9989] device veth0_macvtap entered promiscuous mode [ 267.791493][ T9991] device veth1_macvtap entered promiscuous mode [ 267.812155][ T9989] device veth1_macvtap entered promiscuous mode [ 267.837141][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.851623][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.868660][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.877454][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:39:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setuid(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setuid(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) statx(r11, &(0x7f0000000200)='./file0\x00', 0x1000, 0xfff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000500), &(0x7f0000000540)=0x0) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) r15 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f00000007c0)={@empty, 0x0}, &(0x7f0000000800)=0x14) sendmsg$nl_xfrm(r14, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=@report={0x1dc, 0x20, 0x400, 0x70bd2a, 0x25dfdbfd, {0x32, {@in6=@ipv4={[], [], @loopback}, @in6=@mcast1, 0x4e23, 0x0, 0x4e23, 0x3, 0xa, 0x30, 0x0, 0x0, r16, r3}}, [@XFRMA_IF_ID={0x8, 0x1f, r2}, @migrate={0x180, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in6=@empty, @in6=@mcast2, @in6=@mcast2, 0xff, 0x4, 0x0, 0x3506, 0xa, 0xa}, {@in=@rand_addr=0x1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x35}, 0x3c, 0x6, 0x0, 0x3502, 0x2, 0xa}, {@in=@broadcast, @in6=@ipv4={[], [], @remote}, @in6=@empty, @in6=@remote, 0x3c, 0x1, 0x0, 0x3503, 0xa, 0x8}, {@in6=@remote, @in6=@mcast1, @in6=@mcast2, @in=@broadcast, 0x3c, 0x0, 0x0, 0x3501, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast1, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}]}, @extra_flags={0x8, 0x18, 0x10000}]}, 0x1dc}}, 0x0) fstat(r14, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r17) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x6}, [{0x2, 0x4, r0}, {0x2, 0x4, r3}, {0x2, 0x2, r6}, {0x2, 0x1, r9}], {0x4, 0x3}, [{0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x2, r17}, {0x8, 0x8, r18}], {0x10, 0x5}, {0x20, 0x3}}, 0x6c, 0x3) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b6429ff5d3a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 267.885724][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.894204][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:39:29 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x44002, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3f, 0x67, 0x12, 0x8, 0x0, 0x2, 0x8100, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x90, 0x3, 0x101, 0x4, 0xffffffff80000001, 0x6, 0xffff}, r0, 0x10, r1, 0xe) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x0, 0x0, 0x89]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/time_for_children\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{0x1, 0x6}, {0x0, 0x3f}, 0x1, 0x6, 0x4}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x5) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 267.940374][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.966164][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.976600][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.994856][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.019937][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.055938][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.078137][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.093958][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.112564][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.124458][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.143876][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.156338][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.174939][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.193182][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.209229][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.223739][T10034] libceph: resolve 'd)ÿ' (ret=-3): failed [ 268.232417][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.248384][T10034] libceph: Failed to parse monitor IPs: -3 [ 268.258344][ T9995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.293676][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.313962][T10032] libceph: resolve 'd)ÿ' (ret=-3): failed [ 268.319908][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.329926][T10032] libceph: Failed to parse monitor IPs: -3 [ 268.335995][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:39:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xd000000, 0x0}}], 0xc6, 0x0) write$capi20(r2, &(0x7f0000000040)={0x10, 0x2, 0x41, 0x80, 0x0, 0x401}, 0x10) [ 268.369040][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.391108][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.405664][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.456777][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.494857][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:39:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x100000001}}], 0x18}, 0x24000080) [ 268.508100][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.518231][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:39:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000013c0)=ANY=[@ANYBLOB="040000000000000000000000000000006d00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/109], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x005\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/53], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/56], @ANYBLOB="000000000000000002000000000000000010000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0000000ad6589fd4754518a76eb7970a72932a47fe270c52a180dcccc96547105a0bb574d766bc3c68034fcecf8a3a36cb"]) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000001380)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x241810, 0x0) [ 268.561130][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.575150][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.595323][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.625098][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.636447][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.651198][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.663887][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.675478][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.685415][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.695929][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.708614][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.722961][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.732396][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.742259][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.751702][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.760894][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.769887][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:39:30 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x7c14, @loopback, 0x1}}, 0x24) [ 268.806685][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.824153][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.836622][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.877017][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.887029][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.900165][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.910410][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.922074][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.934068][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.008162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.041052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.207143][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.216083][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.494907][ T9995] device veth0_vlan entered promiscuous mode [ 269.593690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.603115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.612566][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.623097][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.641530][ T9995] device veth1_vlan entered promiscuous mode 21:39:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40046104, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x7fff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000740)={0x4}) fcntl$getownex(r1, 0x10, &(0x7f0000000500)) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002940)) process_vm_readv(0x0, &(0x7f00000027c0)=[{0x0}], 0x1, &(0x7f0000002880)=[{&(0x7f0000002840)=""/21, 0x15}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 269.730334][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.758391][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.773848][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.783557][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.821315][ T9995] device veth0_macvtap entered promiscuous mode [ 269.858669][ T9995] device veth1_macvtap entered promiscuous mode [ 269.984190][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.995764][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.005793][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:39:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="05268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4", 0x1e, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/189, 0xbd}], 0x2, &(0x7f0000000300)=""/39, 0x27}, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000020619908220bc59c00000000000200000904000480050003002f000000"], 0x20}, 0x1, 0x0, 0x0, 0x24008891}, 0x80c4) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000480)=0x1, 0x4) [ 270.054331][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.076207][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:39:32 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80001, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x10000) [ 270.119262][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.146806][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.171649][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.194437][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.218518][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.232503][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.244795][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.256425][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.266430][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.349436][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.369335][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.380238][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.392465][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.402480][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.414693][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.425455][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.436218][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.446152][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.456826][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.468731][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.477541][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.486360][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000ffff00000000000085100000030000009500000000000000b026d8afc32d25a4cc236ca98ed3109c131218276e06a734233ff52c881038be7a7273f78d202311b4445d6f78c92cbdc9eeb31af60e3d9815a4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:39:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076626f1510fd8c3fd2e301ac9ab856c1a9fe8e21e5c594855e69fcc0fbb32b8546c8d0bd246b019e195185313a03a3f4058218e8468bea40f3ffa62208375b7ff3df71f739e95e5c39295b4ffb8a45f74851f1b403b9a5d789bdf9fe08a31ff12b56583bd26357a7cd9ef3cb18ac62c9feba8205d4642daed27396a8530f88684f5a0de1da941bd5ad450f8764caf95b92178c140c5bb27f3021d0fcd08a282ecaa12f4aea795753c87dcc1f694b719adb44f4b4c84d523946ec31fe1d2b594720e2642d08006973702d4525de0c97df321b4166"], 0xdf) prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x600081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x1e) 21:39:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40046104, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x7fff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000740)={0x4}) fcntl$getownex(r1, 0x10, &(0x7f0000000500)) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002940)) process_vm_readv(0x0, &(0x7f00000027c0)=[{0x0}], 0x1, &(0x7f0000002880)=[{&(0x7f0000002840)=""/21, 0x15}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 21:39:32 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/79, 0x4f}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/186, 0xba}, {&(0x7f00000002c0)=""/23, 0x17}], 0x6, 0x6) 21:39:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000003) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xfffffffffffffffe, 0x4000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x4000, 0x0) accept4(r1, 0x0, &(0x7f0000000180), 0xc0400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$netlink(r5, 0x10e, 0x0, &(0x7f0000000080)=""/11, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstatfs(r6, &(0x7f00000000c0)=""/170) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f5e30020", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 21:39:32 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x2c4083) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000200)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)="850c2760eff71cbc93383e21e8d33dd9ab2f549d9dd3f9170ad8cc13bc158ac2562b461b43f013d4c1b28e16dbffd89b2f9b3714e45614bec5bb4488d1bb2301a48b2d794c2a831183f3718028e3ffae879dea5cd99aef", 0x57}, {&(0x7f00000004c0)="c46005995d1656cc38b38242e0d813f0846bf532b3686050", 0x18}], 0x2, &(0x7f0000000540)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}, 0x20000000) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004440)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="8fd8bf92407b"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048800}, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x80000000, 0x0, 0xffffffffffffff2e, 0xfffffffffffffffe, 0x0, 0x3ff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000001c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) 21:39:32 executing program 0: syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x39}}], 0x400000000000107, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x7) 21:39:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="05268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4", 0x1e, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/189, 0xbd}], 0x2, &(0x7f0000000300)=""/39, 0x27}, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000020619908220bc59c00000000000200000904000480050003002f000000"], 0x20}, 0x1, 0x0, 0x0, 0x24008891}, 0x80c4) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000480)=0x1, 0x4) [ 271.125599][ T27] audit: type=1804 audit(1581889173.026:31): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/2/file0/bus" dev="ramfs" ino=38015 res=1 21:39:33 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/79, 0x4f}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/186, 0xba}, {&(0x7f00000002c0)=""/23, 0x17}], 0x6, 0x6) 21:39:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000540)={0x9, 0x4, 0x4, 0x4, 0x9, {0x77359400}, {0x3, 0x0, 0x4, 0x1f, 0x43, 0x24, "a527c678"}, 0x2, 0x3, @planes=&(0x7f0000000280)={0x7ff7fffd, 0xffffffff, @mem_offset=0x3, 0x9}, 0x2, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x2, 0x0, 0x0, 0x6, 0xffffffffffbffffc, 0x8000}, 0x0, 0xffffffffffffffff, r6, 0x1) r7 = getpid() ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000000180)) sched_setscheduler(r7, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x400600, 0x0) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r9, r10}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$revoke(0x3, r9) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000100)={0x40, 0x2, 0x7}) r11 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r11, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r12 = open(0x0, 0xc0042, 0xa9) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000000200), 0x4) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGLED(r14, 0x80404519, &(0x7f0000000600)=""/214) write$tun(r12, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r15 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) r16 = socket$inet_udplite(0x2, 0x2, 0x88) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) mkdirat$cgroup(r17, &(0x7f00000001c0)='syz0\x00', 0x1ff) shmctl$IPC_STAT(r15, 0x2, &(0x7f00000002c0)=""/173) [ 271.472879][ T27] audit: type=1804 audit(1581889173.336:32): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/2/file0/bus" dev="ramfs" ino=38015 res=1 21:39:33 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x800, 0x0, 0x0, 0x3, 0x0, "76ef3e6a406bb1ba48e6137e2953fdd58fd33e"}) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0x588be2d4ed4c0a33) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x802000004, 0xa) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x9, 0x101, &(0x7f0000000100)=0x2f}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100, 0x18000) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x84, 0x80, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r5, 0x84, 0x80, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000440)=[{r0, 0x8058}, {}, {r5}, {0xffffffffffffffff, 0x28}, {r3, 0x5536}], 0x5, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'netdevsim0\x00'}) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2c000000101adc1e609d20150a000000000000000300000000a8e5c3ca15917280a0a92f8a322dfb5cffe33714c227fd3831723f0cdad08c5747d2e50299e0603e5fb777e2416b863cdd4159ab8bc02d19fe8cf33f0f20444aae661a20b114416e40b3681fa0fca77f52150b4cfbe50957bded82e7215e71fe14a13b94312984b8e3a2b5ab8e35ba3d43f6eaa3a9c5553a9fd7f66b6848ac4883a108c7b9afef65ad5e85", @ANYRES32, @ANYBLOB="00000c00000000000000a9763c938cbde71eae4d8234864234f42536d915df09c07b9d9e624a0b173fd6ce2bae5998cda63cf4e95417b08aee003285e191ba197e298ea1834b53030e9a504e5e5766acaaf3a40b717cb3f0"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000039c0)={@rand_addr, @remote}, &(0x7f0000003a00)=0xc) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003cc0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) getsockname$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003dc0)={'team0\x00', 0x0}) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f0000000200)) r23 = socket$inet_udplite(0x2, 0x2, 0x88) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r24, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r26 = syz_open_procfs(r25, 0x0) getdents(r26, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006080)={0x0, 0x0}) recvmmsg(r26, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005500)=""/161, 0xa1}}, {{&(0x7f00000055c0)=@isdn, 0x80, &(0x7f00000058c0)=[{&(0x7f00000056c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000005800)=""/130, 0x82}], 0x3, &(0x7f00000004c0)=""/252, 0xfc}}, {{&(0x7f0000005a00)=@can, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005a80)=""/159, 0x9f}], 0x1}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005cc0)=""/226, 0xe2}, {&(0x7f0000005dc0)=""/158, 0x9e}, {&(0x7f0000005e80)=""/17, 0x11}], 0x3}, 0xffffffff}], 0x4, 0x2000, &(0x7f00000060c0)={r27, r28+10000000}) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = dup(0xffffffffffffffff) getsockname$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r31}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000006540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006500)={&(0x7f0000006100)={0x38, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r19}, {0x4}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x38}}, 0x24000048) r32 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getsockname$packet(r34, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r32, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) r36 = socket$inet(0x2, 0x3, 0x2) getsockopt(r36, 0x0, 0xce, 0x0, &(0x7f0000000000)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @multicast1}, &(0x7f0000000380)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r37 = dup(0xffffffffffffffff) getsockname$packet(r37, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) accept4$packet(r1, 0x0, &(0x7f00000004c0), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r38) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r39) r40 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = dup(r41) getsockname$packet(r42, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r43}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 21:39:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x202, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000002c0)={0x6, 0x9, 0x4, 0x2, 0x1, {}, {0x2, 0x0, 0x4, 0x1, 0x1f, 0x50, "ca5b198e"}, 0xf7c2, 0x2, @planes=&(0x7f0000000200)={0x100, 0x57b3425d, @userptr=0x4, 0xf}, 0x3, 0x0, r4}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r2, @ANYBLOB="96a69d78c8808154630fb822c6d30f9a9d22419010a3726892054fdfaf49ba53dcdfa0a79d6a55ff09b385254fc3fa38cd06195c0d92459ecb5c0d49c57b"], 0x38}}, 0x0) 21:39:33 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/79, 0x4f}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/186, 0xba}, {&(0x7f00000002c0)=""/23, 0x17}], 0x6, 0x6) 21:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006500aa00000000001f010000000000009511245e96000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) r0 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'ip6gretap0\x00', {}, 0x117}) [ 272.184169][ T27] audit: type=1804 audit(1581889174.086:33): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/2/file0/file0/bus" dev="ramfs" ino=38044 res=1 21:39:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r2, &(0x7f0000000200)=""/4096, 0x1000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xa0001) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x400, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x81, 0x100000000, 0x0, 0x5, 0x4, 0x8, "23f6b31b872d0076e6dbafd6ce0179b02aa744fd5a30ba56ff02cb220169b049dd576a838ac5f4abd158a5e36f45118c00b6b46178463f2c990173f435b21b1f", "9514efac1f19a623dadb3c8570ca615920534540be6f657654dcde5e8084e53969cfc51d743fa9014f1e2fa688feda002aa19f077881283e7b31a0d6682e350d", "320a15466b19f897ed018a32d572cdf54c6e78b26a749c7ab4316cdfcc2f1758", [0x5f98, 0x393]}) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x84, 0x80, 0x0, &(0x7f0000000100)) 21:39:34 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[0xffffffffffffffff, r1, r2, r0]}, 0x4) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x318) [ 272.322396][ T27] audit: type=1804 audit(1581889174.166:34): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/2/file0/file0/bus" dev="ramfs" ino=38044 res=1 21:39:34 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) listen(r0, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x8042d0, 0x1a7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @remote, 0x3, 0x2, [@empty, @rand_addr=0xfffffff7]}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000140)="84378eb9d4f53b67894a4a6ea8b642fb776dc3501238587a298e82ad420d6390d20f29a2", 0x24, 0x1, 0x0, 0x2}, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x2402, 0x40) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f0000000380)=""/218) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8002}, 0x1) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 272.478421][ T27] audit: type=1804 audit(1581889174.176:35): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/2/file0/file0/bus" dev="ramfs" ino=38044 res=1 21:39:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xf5d584849672571d}, 0x203, 0x0, 0x0, 0x7, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x1, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000340)=0x2, 0x3, 0x1, &(0x7f0000000880)={0x0, 0x1c9c380}, &(0x7f0000000480)=0x2, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) r6 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x8, 0x7, 0xc, 0x6, 0xffffffffffffffff, 0xfffffffffffffffe, [], r7, 0xffffffffffffffff, 0x1}, 0xffffffffffffffa4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$can_raw(r3, &(0x7f0000000140)={&(0x7f00000004c0), 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:39:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:39:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)=""/54, &(0x7f0000000080)=0x36) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c}, 0x25) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000000)=""/37) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000100)={0x8, 0x120000}) 21:39:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}, 0x3c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00\b\x00'/18], &(0x7f0000000640)='%eth1eth0:\x00', 0xb, 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x4, &(0x7f0000000180)={0x0, 0x31, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)="e25c3fc69c50b099cb8e2a11a010c16c10891e8eeaa5d1fc882b9f9e472b27704514101098d653c9a879a771711ec5d868d464b5797287369c552c2e8c759db86a7d90184f9b7016ec903d07d7f0cfbd6acb42068f4887a3be5cb93df47d0c76b266014982dc24771b830c7a3906e2cb326f9446086ee62aca10262a92862c294a0ef28d31b4efd387e25eb7e98d47f1d8db35b25a5b4d8f201010791a1076ce64ba23f086d127dc78d972433906482c5ca61dec6dfe6a722c3803f00b50c67fb9e21685bf605a7062aaf3530bd283560c"}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r3}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c39d05f87b0fc6ae3ce69debfaf91917d055a2621d4dd3e180bfc7da0aeb87e0b40bc7c996a9e565d059874706", 0x2d, 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) setuid(r8) keyctl$chown(0x4, r5, r8, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4100, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:34 executing program 2: mkdir(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, r0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8afa4aa4131802ea, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @bt={0xc39, 0x6, 0xfffffff7, 0xafa, 0x10000, 0xbde, 0x2, 0x3}}) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) unshare(0x40000000) 21:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x3, 0x5}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/787], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:39:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 21:39:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="2900000000000000280012800b00010062720900000000001800028005002c00000000000c0020000000000000000000"], 0x48}}, 0x0) [ 273.152729][T10184] IPVS: ftp: loaded support on port[0] = 21 21:39:35 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$kcm(0xa, 0x2, 0x73) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x79) openat(r2, &(0x7f0000000180)='./file0\x00', 0x10000, 0x88) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @descriptor="76933f28e2d296de"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdb, 0x6}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x401, 0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x92200002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044010}, 0xc0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:39:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xf5d584849672571d}, 0x203, 0x0, 0x0, 0x7, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x1, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000340)=0x2, 0x3, 0x1, &(0x7f0000000880)={0x0, 0x1c9c380}, &(0x7f0000000480)=0x2, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) r6 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="00fb080203616f1b50818b28177cb3ceb62e9b9e7b43ded7e1efe5782071e19462638e308b58292d9a87f73772895ef5bf36446ad6f81c7b9cff936d1f6e2cad4c512c3ea60df2976d789266a9855aec5da0a814f35adfb51f89246da14485f563533660d3d1724f038544ebdf124da4793e45e4b7cd8b84831dca436f10d20500000000000000da29657add6206c9cd209537f1ce085514c5118f381d7419aa79231446d358108904d189989000742e2b117668484146985e00bb07ac835f15475d7fe6e2ac805fa91714a765227dcb7aa97383810b7cffb03362e5e81a28ac4b45cf0309b77a59cb8f96c03933b0c7da865f47d0fa801c294754ffaeec3db1ddf186f0d24fd46430ff3b19c87ea33d709b63ecb9acd202f00175e9f3c3454697962efb7b6d46ef2ba9e3be2ba5f87082ec55345a9b5c23fe5b4ac21769bcacae5c510f6d4bbc6de6754d6500000000000000009a8fe81568a052390e9a1cd947f321101c850b46571dcc695f049bbb913894c912dc1a7bac9091c09a60c779d4c93bc5f2c9dd729985ee401919b20a80d2cbe97130e0b75c35154bd9cfadeaeacc8c8f7cb6d0578427f6453a694a27597927a0a1216ae2eff5cf0d189b9d677759051f2add54c2de457f813bdfa09dcf0e515454623a17179ea6b22ddce72eacf832070906d4ed6052207452bb7dd2a566b25af235d858feb3ce5e0000000000000000000000008c07a1d5e1580d8333277e4408f7ed86c33cc995b838071e47d0b2e935f66a3a1cf879922e3b795066b1a31dc5aaac7de330948ccd9592658940a11766cbe31d651ec3b50f1029e2075d7e11726f304e93576d4e444e1fd958adb82d8a33347f4fe85e13a8b2b8e2e2ee12ea34d299d36676fb02000000000000005c56f491326cb513bdd397ef5a2036967772f4f907cabc63b119b232c8c2d817e18550d2c9fff9ad402279ee82698511d6e707002d2d810e169fdf83d450297b8d59697864686ab00f56474551d0e19137c8db42d7a6afd60dbe147a8c710c25c0af75658446b571d429488d67346c8ed42549f2477e10815447c21a74694b3e06b322dd6d7c45bc405e475a17238299e70da3f4ef723928faec603df3debd852a085c6aef7dec0a16b3ffa290f96c893f786adc8bce418e5f278dcd1e9876cbd5639c88add28c4bc85f386e2d56757710a17e000d422f71f0f1119c11891067a85e71fef6a98a708cd9d31e9637d466f6de50ca4e6e57f6ba3474802c90181a43ef054aabfab4e6db8b140e0fab1ac9519bc0c725ae83f3e84585fc286dde3ae482b9831b9930002df8d292c1afdf3bc4b4b152299ecb315f525d9d49023291f200ec627ef5b18ad63da0af742ffc75123ab12ad07ef9611d7a12f766c4402cb42b5badf33424c256f2ee518f82c74cb10a977d5cd1bafb40114494ab0000004187426e3488508f88abf4e16dbf8c668796fa556e47a164c296a13c8f9ad1b77536af492d224b94175865fe25d4487451a36251870572cf1901048453244cc9867f4fbb36dfc5d54bff0da2a070eab024ad4ac4e74cb3da78ff0839ed069546909942222a8553089968fd1d6e014a4725da36f9b838512e274b90d647491d078bba28021c51885ab94e8c8f4faf291bda4104a33e05bf2af55427e54cfc39ee1c43600239da1e77b670aa85a21baa9a15364f5cc251ec0b1c6400d566f606c32488230080230920c808b92a53b32eed2fc2c43bead4ea854b3aee8094937f99d8f1f3942eead96088f46c243533d1f2b59a66f5a29b27308fea1da89e4dd79f61d7aff43a5c5a0d6520068b05c24e30e7e26644657b60ec2a90bd2617ee658f03f474035587ea0dbc003fa03bb7ecca150be6633129ebfdb255d8d50d0cb27b34682fb86e4105df017c5d4f1f1b41c668770541f256c75fb5bb41811bd133343dca"], 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x8, 0x7, 0xc, 0x6, 0xffffffffffffffff, 0xfffffffffffffffe, [], r7, 0xffffffffffffffff, 0x1}, 0xffffffffffffffa4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$can_raw(r3, &(0x7f0000000140)={&(0x7f00000004c0), 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:39:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x3e3, 0x3, 0x1, 'queue0\x00', 0x2c93}) 21:39:35 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080), 0x1}, 0x24000040) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0x1}, 0x1c) [ 273.597672][ T208] tipc: TX() has been purged, node left! 21:39:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = getpid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000340)=@urb_type_bulk={0x3, {0xc, 0x1}, 0x3fe2, 0x20, &(0x7f0000000280)="169271205141465c70f15de399bd0d68014a1d7d67bf479a152d2471dc26e200f09f7369b5ec1ed258fcb5efe89c21e3a3545e68d4375795ed2f88ce0d075466171516116e63dafe323291d111f283ee79d6567031bffd0c2d147a733923a3ef2114f523fb8375073ef7ff84af5536531623edb3804ccb54c9948857828d0d8ffc332696d40931bf35fde9409f6b63c4b16fcd93221ead7211a6f27e339cf1000df73cd8c5ab1a16113f6d31", 0xac, 0x4, 0x0, 0x2, 0x3, 0x6954220c, &(0x7f00000017c0)="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"}) dup(0xffffffffffffffff) getpid() r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80102, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="d924c6bdfcb1cea17eec5aac3c099db47297dd6920a34985998870d3634f83", @ANYRES16=r6, @ANYBLOB="08002abd70b4fcb7f7045b803f86", @ANYRESHEX=0x0], 0x4}, 0x1, 0x0, 0x0, 0x80}, 0x4044012) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0xc8, r6, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfe01}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) clone3(&(0x7f00000012c0)={0x10040100, &(0x7f0000000180), &(0x7f00000001c0), 0x0, {0x22}, 0x0, 0x0, &(0x7f0000001240)=""/7, &(0x7f0000001280)=[0x0, r2, 0x0, 0x0], 0x4}, 0x50) fcntl$setownex(r0, 0xf, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) 21:39:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}, 0x3c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00\b\x00'/18], &(0x7f0000000640)='%eth1eth0:\x00', 0xb, 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x4, &(0x7f0000000180)={0x0, 0x31, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)="e25c3fc69c50b099cb8e2a11a010c16c10891e8eeaa5d1fc882b9f9e472b27704514101098d653c9a879a771711ec5d868d464b5797287369c552c2e8c759db86a7d90184f9b7016ec903d07d7f0cfbd6acb42068f4887a3be5cb93df47d0c76b266014982dc24771b830c7a3906e2cb326f9446086ee62aca10262a92862c294a0ef28d31b4efd387e25eb7e98d47f1d8db35b25a5b4d8f201010791a1076ce64ba23f086d127dc78d972433906482c5ca61dec6dfe6a722c3803f00b50c67fb9e21685bf605a7062aaf3530bd283560c"}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r3}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c39d05f87b0fc6ae3ce69debfaf91917d055a2621d4dd3e180bfc7da0aeb87e0b40bc7c996a9e565d059874706", 0x2d, 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) setuid(r8) keyctl$chown(0x4, r5, r8, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4100, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:35 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) dup(r5) 21:39:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x20080, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = pidfd_getfd(r6, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(r7, 0x7003) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r8 = syz_open_procfs(r0, &(0x7f00000000c0)='fd/3\x00') r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGPROP(r10, 0x80404509, &(0x7f00000001c0)=""/113) write$binfmt_misc(r8, 0x0, 0x0) 21:39:35 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, r0, 0x1000) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = getpgid(0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) setpgid(r3, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 21:39:36 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4800, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x5c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe3, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b04989bad785"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}}, 0x84) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fedbdf251f0000001400228008000600010000000800ffff090000000400cc0005009200e3000000070021006161000008000100030000000800010001000000060021006200000005009200fc000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0, 0xdc13}, 0x8) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet6(0xa, 0x6, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) r5 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 21:39:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x4, 0x10001, 0xfffffffc, r0, 0x0, &(0x7f0000000140)={0x9d0902, 0x60000000, [], @string=&(0x7f00000000c0)=0x1f}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xfffffde8) setuid(r5) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0x7ff, 0x4, {}, {r5}, 0x5e, 0xff}) socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000280)=""/135, 0x74f) pread64(r7, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x58) r8 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r10 = eventfd2(0x200, 0x0) tee(r9, r10, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, {0x2, 0x4e23, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8c, 0x0, 0x2, 0x46a, 0xfffc, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x200) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) [ 274.534023][T10255] IPVS: ftp: loaded support on port[0] = 21 21:39:36 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, r0, 0x1000) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = getpgid(0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) setpgid(r3, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 21:39:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x41100, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:39:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1}}, {{&(0x7f00000072c0)=@un=@abs={0x1}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x400000000000027, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[0xdd4, 0x7f]}) 21:39:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0100001000010400"/19, @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000a8014000700ff020000000000000000000000000001"], 0x3c}}, 0x0) 21:39:37 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, r0, 0x1000) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = getpgid(0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) setpgid(r3, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) [ 275.174172][T10284] IPVS: ftp: loaded support on port[0] = 21 21:39:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) r9 = socket$isdn(0x22, 0x3, 0x21) dup2(r9, r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x100000, 0x2000020, 0x0, 0x1, 0x4cb, 0x0, 0x89, 0x0, 0x10, 0x4, 0xfffffffffffffffe], 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) getegid() r10 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) setresuid(r12, r12, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r13, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) 21:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="2900000021001b0f04003fffffbfdaf00200000000e80001dd0000040d000d00ea1100000005000800", 0x29}], 0x86) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x0, "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", 0x5, 0x1, 0x3, 0x5, 0xf8, 0x3, 0x0, 0x1}, r3}}, 0x128) [ 275.513473][T10303] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:39:37 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x5, 0xfd, 0x9, 0x4f}, {0x9, 0x9, 0xa, 0x7f}, {0x4, 0x6, 0x40, 0x6}, {0x1, 0x5, 0xca, 0x7f}]}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$swradio(0x0, 0x1, 0x2) r0 = syz_open_dev$vcsn(0x0, 0x4, 0x400880) inotify_init1(0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/232) r1 = inotify_init1(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000200)=0xe) inotify_add_watch(r1, 0x0, 0xa400295c) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0xf6e9, 0x400, 0xa5f0}) dup2(r1, 0xffffffffffffffff) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x0) [ 275.608939][T10305] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 276.004723][T10313] IPVS: ftp: loaded support on port[0] = 21 [ 276.646201][T10315] IPVS: ftp: loaded support on port[0] = 21 21:39:40 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) set_thread_area(&(0x7f0000000280)={0x5, 0x20001000, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="88010000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="700002806c000100240001006270665f686173685f66756e630000000000050003000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000100000000000000000000000000000000000000000000000000000000000000722695200477d984eadce249458f31a75e0a977f20e8fdd37be7fac61d73cda05bdab6a7bfb433893fb4773280d3a58d39a21d43661b923453908844877cb0846baea613cf5fb3904c9133a8edcedd4a8896921aacc74205a3d56bab7d51260d86791797f394cc73b353da5508793c00", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000000"], 0xb}}, 0x40004) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) msync(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x2) 21:39:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(r0, &(0x7f0000000180)=0x81) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffe) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81002) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, 0x0, 0x102000004) r7 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r7], 0x17}}, 0x20004001) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r8, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 21:39:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) [ 279.479001][T10335] syz-executor.5 (10335) used greatest stack depth: 22008 bytes left 21:39:41 executing program 2: syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x1, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x2002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0xc1, 0x8007, 0xa}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x0, 0x6, 0x4, {0xd, @vbi={0x0, 0x15}}}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U-', 0xb20b}, 0x16, 0x1) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xffffff19) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x81f403e8956afdaf, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000e00)={0xa0000, 0x0, [0x6f, 0x6, 0x5, 0x9, 0x8, 0x10001, 0xe8, 0xff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) read(r4, &(0x7f0000000340)=""/162, 0xa2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r5 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff, r5}) perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x20, 0x0, 0x8, 0xc8, 0x0, 0x400000000007ffc, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, @perf_config_ext={0x101, 0x3}, 0x9120, 0x3, 0x6, 0x6, 0x8, 0x3f, 0xffff}, r5, 0x4, r0, 0x0) gettid() open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000240)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/loop#\x00', &(0x7f0000000440)='sys\x12\xccz\\', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000640)='/Ae\x89\r\x8d\xb3~\xa09\xfe\xc3\x1d\x95\xd6^\x92/loop#\x00', &(0x7f0000000100)='\\}#(,\x00', 0x0]) 21:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000000)={0x42, 0x16, &(0x7f0000000100)="777dc95ef6f1089931e96d8c715015d4f0544cb012faa22a58a91a3547e1f510b462ecf9c08ba1dddd93d5ec731029fe3538156d84327e489b685ef0f0e988fae404f3b117ca8d6282feae10b7b83c6635b9cc5f2d5bfe5d4a6dedea1b7f7d362ecd1b0103e1502cdee2395919c09ad07e7bc0eeab1d62db4d7b51f196e651f162ba78ef2495415d790cba96f32cb4b03e3bb3b9cceb0fb8ad28ff10669a593430e57f31b2960003b16ba463d640052fc86fa18292bb09fbdb7748d21d142c8526029013e3f558932a9eac9d99d095644a50ea65923dd22c0205b2a0bdbaf0be69acd33ccfff47767fd2", {0x2322, 0x3, 0x31424752, 0x1, 0x9, 0x8000, 0x6, 0x3}}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0x16, 0x24000000) 21:39:41 executing program 0: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0xe1528413e51fc0fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r0, 0xffffffdfffffffdf, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r2, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000380)={{0xff, @loopback, 0x4e24, 0x1, 'sed\x00', 0x4, 0x5, 0x40}, {@loopback, 0x4e21, 0x10000, 0x0, 0x2, 0x9}}, 0x44) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4214ba46d363d99, 0xffffffffffffffff, 0x8000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)='[md5sum:nodev\'cgrouplo\x00', 0x17, 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000000)={0x3}) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, r4}) signalfd(r7, &(0x7f0000000240)={[0x4]}, 0x8) 21:39:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/202) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 21:39:41 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000340)={0x0, 0x3, 0x1fa9, 0x7ff, 0x2, [0x3, 0x0, 0x6, 0x100], [0x10001, 0x7, 0x1, 0x1], [0x401, 0x200, 0x1, 0x200], [0x2, 0x2, 0x1, 0x8]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x21) preadv(r3, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/213, 0xd5}], 0x1, 0x0) dup2(r0, r3) r4 = gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r14 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r15 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0x0, 0x7, 0x15e, r15, 0x0, &(0x7f00000004c0)={0x980911, 0x80000001, [], @p_u8=&(0x7f0000000480)=0x1}}) r17 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c0000006d00050700"/20, @ANYRES32=r17, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x20004001) connect$can_j1939(r10, &(0x7f0000000440)={0x1d, r13, 0x3, {0xd4fff645ad4ef73f, 0xff, 0x1}, 0xfd}, 0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) tkill(r4, 0x1000000000016) [ 279.829340][T10350] IPVS: set_ctl: invalid protocol: 255 127.0.0.1:20004 [ 279.898047][ T208] tipc: TX() has been purged, node left! [ 279.904427][ T208] tipc: TX() has been purged, node left! [ 279.944116][T10350] IPVS: set_ctl: invalid protocol: 255 127.0.0.1:20004 [ 280.027135][ T208] tipc: TX() has been purged, node left! 21:39:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x10000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80003, 0x1) r5 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xffff}}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r11}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000080)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r17 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x111001, 0x0) r18 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) io_submit(r13, 0x5, &(0x7f0000000800)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x778, r8, &(0x7f0000000380)="88cd4b7953b840ce524349da35a48cd07151b971e645fe0059bc48742308a00028bbba3697b3b7ea8440fac1738ed42d0bbce66c526d1d1c4d31aead165baaa127e9372068ad9c0c86b4ed22b8f9f0d95916b582c2894b6f08f72309ac898904726a51eaefdb82306f8d0dc4834825bf8bed61c6c5", 0x75, 0xffffffff, 0x0, 0x3, r15}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000000440)="e21bc8da992011aaf5b7f9139250c176d659", 0x12, 0x400, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x20, r16, &(0x7f00000004c0)="01da09869d795db487837b96f4e2bdc99ee9111bbd2a5c8fbe82b745eedb4baf57fb934c2c42029fb20b6861e81d61aa84ceb38bf257ddcb869f005b11bf9e13813e4bcc5eb83478d835afa0bdd2c363341e59e6038778409e970233c4680b95f9a08312924aa525133582e57c508767c1a8a659", 0x74, 0x7, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7fff, r17, &(0x7f0000000640)="ee9438f3307f9f814e020ba41180ee69a21bf0484d7493d79efe7d9475887f845b22f7e42a84c8fc54a7c8ea5dddfa4d4b2b9e73fbefd6beb31f23d0", 0x3c, 0x7, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0xbd0f, r18, &(0x7f00000006c0)="5c6a677d746c3864b0216e407bb8ea33848305409006ab7a78ec035053bda520b2ebed1833db818c49be0ea9e5318c6728841d17875e22a6d98fc75770bbad8653d2d588a998bb521c021f74c271bd88674fac4a72a029e1004da42005d06ef0bb1e263b734a10a731420b5904b2d1bb05c07833c9e70c1f1f53f07656abbc0c38f956cdb672d2ca56e65506894f4ecdeb981b5b5fa80320842d7f15df048f9a73ff646eb6a3f0a74c8cc06ce113b951102def0a7795c94b9963ef3a4b32f9c1f695664a75eda1bc99e15451911fd3dc4f2a689d1694d54386d4a600bec83ae4a13c45fc565b6de2d4e4a1", 0xeb}]) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r11, 0x2}}, 0x18) dup(r5) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r4, r0) 21:39:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000700)=0x8) sendmsg$tipc(r1, &(0x7f0000000680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x4}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)="caba92381946e6fc97bcddb53c5ac3a72d29c23f42f1a07a3c59e3b0bd6082f999d7157a3193134fb4a7bf05793ef338263159ccbbc6932fbec0b0f361ccdc554c146d789cded0d25532c3e3e950a153bcf5dfd5107efd1761ad626aa8d5a8b9174302192dc216757c06cb819032b91a63bd8cc06234b72d81782cc71571c961e9bec608ef5d4b5233a85663c2d1bcb64d962964b02350b80c23ce", 0x9b}, {&(0x7f00000002c0)="52a8f6b405d63b0206db145e2b488db23b25f219bc7cf8a4fd933de59d5b241c7f0e05dd8889649cc9c6d74ee309dcbfd4b52308ceaba11c2257ecbe03f613e105de77fd28d6fb8982d439baad9eaf36bcd5d8a41b906bd27fe6b91448c7b4b84681d5d453a83fc4217b2e802811ba8dfca08658b67fd92d33abfc9f625753d893705ef1a805111ced0085c9571e07e816ae27ee86ee380fb1bf8c028a80", 0x9e}, {&(0x7f0000000080)="50d96c38ba28bac87176e5988f5c10010abb3100a1addf6de562cf0db456fa5c07a04bffafd97c01420b6f19374809f67083216a994553fa306de9fb721e9718fa4349b96f27d392", 0x48}, {&(0x7f0000000380)="9d6b7ed863bcd237780df82994bf24685351f6", 0x13}, {&(0x7f00000003c0)="b8876ca18af14d84821c123319245e860d61571030501b8a09372429a5123207", 0x20}, {&(0x7f0000000400)="98af7ad6d6619372d537b11dc6dac88c0735e3107abb45f30da60234fa1ba2f520f6f4181f", 0x25}, {&(0x7f0000000440)="2754d8b72fd7be3ad5c1112b6867b3addcb2b59cb75d8a4039055116c047393a4ec5128e88f13d18c633db271ac7ee987b5d3cf5c4cf1fce16c30c971e6a7e9f2c8c01e9dc596d3a4ea741b5d0f96ce2f26648ab105709a442a9f8a327a62b8c8494ebffcf0d0fcda7c5720b3aee7928c866eeabcbc54e691ae894db05a13f844a0f19a28a30628a41a079f73d9bef20d797ca028f47999c9b2c", 0x9a}], 0x7, &(0x7f0000000580)="2cef74b011cf3f2c9c157436ba0351c59406fe375b2eafd13faf14ebc9fbe9f1e74c3ca198c06215975d7c208709af31e586ba08c1dd76ca107b84d347c59790d4b8b55c5e2c96c59e3487cc67a8584f8e5a874700130684a0d07c658135432312a8b5de63b981914406a64447ad2543cc747cc6a780ade4dc9575d7c7ec40c792fb3b8eeeda8fd01a0739dd03e454a5e4945f6b4520936579c67d63fda1fe69abf8743a31f119cd9eca7033e66384dc6e74b20d92e060d9814335d72a15ee8aa70b9228221e84b4729a101428de5d3ceff2413cda6dd5", 0xd7, 0x8004}, 0x815) write(r0, &(0x7f0000000100)="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", 0xfc) 21:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa4, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x42}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_NETMASK={0x5}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4040054}, 0x4000080) 21:39:42 executing program 0: r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="d00000000a06010100000000001500000a000006440008800c000780060005404e2100000c00078006000540000000000c00078008000840000000820c000780060005404e210000100007800c001840000000010000000008000940000098940800094000010001080009400000000054000880100007800900120073797a30000000000c00078005000300200000000c0007800500150000000000180007801400170073797a6b616c6c657230000000000000100007800a0011000180c200000e00000900020073797a3000000000"], 0xd0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getxattr(&(0x7f0000000b40)='./file0\x00', &(0x7f0000001cc0)=@random={'user.', '\x00'}, &(0x7f0000001d00)=""/99, 0x63) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x4, 0x2, 0x1000, r3, 0x0, &(0x7f0000000040)={0x990906, 0x0, [], @p_u32=&(0x7f0000000000)=0x2}}) sendmsg$kcm(r4, &(0x7f0000000300)={&(0x7f00000001c0)=@ax25={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000240)="f00b66e4b18dd028800e5f73f4caa6a4a56c621ce3c166b5b7e40bbc3184eaac676e3cd5b259267aee165b3be1cdfe66f1815a302e6299c241bde2cde3d0a2b3f821d44425e8b92bf47360b855717a317d3d88e7828857e0d683ad44095e314fea3067041d747d1d87e8aa21d46137298bbe75feb693a1b9fd7ea3bbaeae0443", 0x80}, {&(0x7f0000000100)="3127e0d55413113a", 0x8}, {&(0x7f0000000540)="88f45d9426f6264451168fe12de3f8630b84aeea58e979fcbfbda2deff08d62ef7d854d4e9c4047cdb47ee1ad6a36f1895ddf03436cbc48eef381521507f0f0fbcb5421720a321e8e26d88672036ce897d89dbd948f424caa0af8f0fedddd3fd397644b4060bbb48aeaacdb2cb5e9ac3d6fde2c94869944442df17b5f93b2eeae687a954c03f05732fde189c3378925a2bc4456fafee549bea642accf97f09024cbb29abce2f70ac3026e71bc9defe4c1450300c873f2c81b4aacca0e4c7b0817ce0b0573f120d6108e908b6ab5668", 0xcf}, {&(0x7f00000002c0)="d94578b4c67f42d2b067fab8a1e7", 0xe}, {&(0x7f0000000740)="f48d12676f0f2d054b67d2d756701ce6d6d1f291bc03cd5cb6206af98a15adccfe62d165b959aff755c63ef979d0974fc0fb24acbc0702dba6b3ef90bf17b4018c0e8d58d3a4ca10547f939ab666b9fc1e533ac3ed86151a7a538fe160013101f9df11100169f00ad0ac2ddd3bedccb16cda893476b334aa1f3c76cfb3e15a84d5db59ee306da13c6fb31c80082adc752dce2a8553aee7da44e5b72d90b21e6a2e509a4c9322a1e147b801ceba4840f13b7000f5b0a0502da1536d3a", 0xbc}, {&(0x7f0000000800)="46a0c8cd2dc34d31b9b2378526154f1527ba45c2f3713ad288a1a14ac69487f3dd188e02088dc4fc0ec2ecdfb657026cec173bf1a0de8a89f7682aa0210e3d837a3c625c752d34f9b7bc242c3d8c93e642f8", 0x52}, {&(0x7f0000000880)="8deafe446186489fd6bd629d410600542b7e458b3f84043b9b3e0dcea14387b91fe44d23570e1cb074ab4dd4d7a87eac049ddd8688ebbd4ec20e01e568902c01d6f02bb2bb7554f5d1dff177721c0acd64a78393bd35013de6a4b5350a2a07f2e6567d0145fa04fc66304b", 0x6b}, {&(0x7f0000000900)="01ce858d4216d80235d9da388f44ddbe5556aded10803b78894a77e17fb05ef2d2a7609b9d02b0e754cfc36da252a0fa15293bcb37c232c6c8118a6f8b5711df92e9d71d28b74dd821f6b822ed2b8e95ec98ce73dd40a7900a825f8b94c92dc6010aa2", 0x63}, {&(0x7f0000000980)="54ff3b0d9c926abd258122464b6ddcb207fd1aca9ddeacc0ac564064cfbca3252be1bdfa4cd382f22a2ab6f760915fc5b13b2d2f8a47bc9211283bec9bb4d1190d408595b426ed6e2580338209d54be66f063486b77cef640eb350e9c208ed04cead76b58d8285924d8c6ffdeed64d4580418ca4cd97cbf6737bf79b1104f677198d4cab", 0x84}, {&(0x7f0000000a40)="c74964adc6d131033ab4282e8c539370b497db90c14b954dd3c884f47eccfd7f0b5bfb10bdd58868e9c9c893f4f08f391b536a1728fa78fe6400cf1240b030dd9e0398b5c02d75b518553fc9b5d1f46f9c32b20b17932bd6086f5fa403ff5721f7329b14099c0bc847f4c3a7d5d713a7c207e8831d0670af4cf3c31013ad3c00c198574b55b989f64c6a0b2dccc0bafd990ec0ceb669ec4f236b09ccd412ddd0e731ad4bf10420e94479981b570d9f1923baf8587a44914a11fd3661437f9f6f76d7d41cac27", 0xc6}], 0xa, &(0x7f0000000c80)=[{0x1010, 0x108, 0x2, "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"}], 0x1010}, 0x904) 21:39:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 21:39:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x10000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80003, 0x1) r5 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xffff}}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r11}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000080)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r17 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x111001, 0x0) r18 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) io_submit(r13, 0x5, &(0x7f0000000800)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x778, r8, &(0x7f0000000380)="88cd4b7953b840ce524349da35a48cd07151b971e645fe0059bc48742308a00028bbba3697b3b7ea8440fac1738ed42d0bbce66c526d1d1c4d31aead165baaa127e9372068ad9c0c86b4ed22b8f9f0d95916b582c2894b6f08f72309ac898904726a51eaefdb82306f8d0dc4834825bf8bed61c6c5", 0x75, 0xffffffff, 0x0, 0x3, r15}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000000440)="e21bc8da992011aaf5b7f9139250c176d659", 0x12, 0x400, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x20, r16, &(0x7f00000004c0)="01da09869d795db487837b96f4e2bdc99ee9111bbd2a5c8fbe82b745eedb4baf57fb934c2c42029fb20b6861e81d61aa84ceb38bf257ddcb869f005b11bf9e13813e4bcc5eb83478d835afa0bdd2c363341e59e6038778409e970233c4680b95f9a08312924aa525133582e57c508767c1a8a659", 0x74, 0x7, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7fff, r17, &(0x7f0000000640)="ee9438f3307f9f814e020ba41180ee69a21bf0484d7493d79efe7d9475887f845b22f7e42a84c8fc54a7c8ea5dddfa4d4b2b9e73fbefd6beb31f23d0", 0x3c, 0x7, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0xbd0f, r18, &(0x7f00000006c0)="5c6a677d746c3864b0216e407bb8ea33848305409006ab7a78ec035053bda520b2ebed1833db818c49be0ea9e5318c6728841d17875e22a6d98fc75770bbad8653d2d588a998bb521c021f74c271bd88674fac4a72a029e1004da42005d06ef0bb1e263b734a10a731420b5904b2d1bb05c07833c9e70c1f1f53f07656abbc0c38f956cdb672d2ca56e65506894f4ecdeb981b5b5fa80320842d7f15df048f9a73ff646eb6a3f0a74c8cc06ce113b951102def0a7795c94b9963ef3a4b32f9c1f695664a75eda1bc99e15451911fd3dc4f2a689d1694d54386d4a600bec83ae4a13c45fc565b6de2d4e4a1", 0xeb}]) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r11, 0x2}}, 0x18) dup(r5) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r4, r0) 21:39:42 executing program 4: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) 21:39:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) move_pages(r0, 0x3, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0x0, 0x1000, 0x3, 0x8001], &(0x7f00000000c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000cc0)={r5, 0x8000, 0x1, [0xfffa]}, &(0x7f0000000d00)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000d40)=@assoc_id=r6, &(0x7f0000000d80)=0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r7, 0x0, 0xa808) 21:39:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="7f4b324095fe50bc9883a403dc6be14686e68fc36641652da4d03b176d8eee0b4dd3f8b3ffb267fced20c86be0464369c1d21aed3afad9e21f492820694488fc5545ebbd5d90e95771d2b4ba110dcd0a92c869fd61222e871af5ffbb4e02", 0x5e, 0x4040840, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) fallocate(r0, 0x11, 0x0, 0x200) [ 280.943379][T10402] device ip6gretap0 entered promiscuous mode 21:39:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0xb, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x13) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x109}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x0, 0x8, 0x9}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000040)=0x307b) 21:39:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x2, 0xa8}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x142, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x33, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}}}}}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 21:39:43 executing program 0: r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="d00000000a06010100000000001500000a000006440008800c000780060005404e2100000c00078006000540000000000c00078008000840000000820c000780060005404e210000100007800c001840000000010000000008000940000098940800094000010001080009400000000054000880100007800900120073797a30000000000c00078005000300200000000c0007800500150000000000180007801400170073797a6b616c6c657230000000000000100007800a0011000180c200000e00000900020073797a3000000000"], 0xd0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getxattr(&(0x7f0000000b40)='./file0\x00', &(0x7f0000001cc0)=@random={'user.', '\x00'}, &(0x7f0000001d00)=""/99, 0x63) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x4, 0x2, 0x1000, r3, 0x0, &(0x7f0000000040)={0x990906, 0x0, [], @p_u32=&(0x7f0000000000)=0x2}}) sendmsg$kcm(r4, &(0x7f0000000300)={&(0x7f00000001c0)=@ax25={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000240)="f00b66e4b18dd028800e5f73f4caa6a4a56c621ce3c166b5b7e40bbc3184eaac676e3cd5b259267aee165b3be1cdfe66f1815a302e6299c241bde2cde3d0a2b3f821d44425e8b92bf47360b855717a317d3d88e7828857e0d683ad44095e314fea3067041d747d1d87e8aa21d46137298bbe75feb693a1b9fd7ea3bbaeae0443", 0x80}, {&(0x7f0000000100)="3127e0d55413113a", 0x8}, {&(0x7f0000000540)="88f45d9426f6264451168fe12de3f8630b84aeea58e979fcbfbda2deff08d62ef7d854d4e9c4047cdb47ee1ad6a36f1895ddf03436cbc48eef381521507f0f0fbcb5421720a321e8e26d88672036ce897d89dbd948f424caa0af8f0fedddd3fd397644b4060bbb48aeaacdb2cb5e9ac3d6fde2c94869944442df17b5f93b2eeae687a954c03f05732fde189c3378925a2bc4456fafee549bea642accf97f09024cbb29abce2f70ac3026e71bc9defe4c1450300c873f2c81b4aacca0e4c7b0817ce0b0573f120d6108e908b6ab5668", 0xcf}, {&(0x7f00000002c0)="d94578b4c67f42d2b067fab8a1e7", 0xe}, {&(0x7f0000000740)="f48d12676f0f2d054b67d2d756701ce6d6d1f291bc03cd5cb6206af98a15adccfe62d165b959aff755c63ef979d0974fc0fb24acbc0702dba6b3ef90bf17b4018c0e8d58d3a4ca10547f939ab666b9fc1e533ac3ed86151a7a538fe160013101f9df11100169f00ad0ac2ddd3bedccb16cda893476b334aa1f3c76cfb3e15a84d5db59ee306da13c6fb31c80082adc752dce2a8553aee7da44e5b72d90b21e6a2e509a4c9322a1e147b801ceba4840f13b7000f5b0a0502da1536d3a", 0xbc}, {&(0x7f0000000800)="46a0c8cd2dc34d31b9b2378526154f1527ba45c2f3713ad288a1a14ac69487f3dd188e02088dc4fc0ec2ecdfb657026cec173bf1a0de8a89f7682aa0210e3d837a3c625c752d34f9b7bc242c3d8c93e642f8", 0x52}, {&(0x7f0000000880)="8deafe446186489fd6bd629d410600542b7e458b3f84043b9b3e0dcea14387b91fe44d23570e1cb074ab4dd4d7a87eac049ddd8688ebbd4ec20e01e568902c01d6f02bb2bb7554f5d1dff177721c0acd64a78393bd35013de6a4b5350a2a07f2e6567d0145fa04fc66304b", 0x6b}, {&(0x7f0000000900)="01ce858d4216d80235d9da388f44ddbe5556aded10803b78894a77e17fb05ef2d2a7609b9d02b0e754cfc36da252a0fa15293bcb37c232c6c8118a6f8b5711df92e9d71d28b74dd821f6b822ed2b8e95ec98ce73dd40a7900a825f8b94c92dc6010aa2", 0x63}, {&(0x7f0000000980)="54ff3b0d9c926abd258122464b6ddcb207fd1aca9ddeacc0ac564064cfbca3252be1bdfa4cd382f22a2ab6f760915fc5b13b2d2f8a47bc9211283bec9bb4d1190d408595b426ed6e2580338209d54be66f063486b77cef640eb350e9c208ed04cead76b58d8285924d8c6ffdeed64d4580418ca4cd97cbf6737bf79b1104f677198d4cab", 0x84}, {&(0x7f0000000a40)="c74964adc6d131033ab4282e8c539370b497db90c14b954dd3c884f47eccfd7f0b5bfb10bdd58868e9c9c893f4f08f391b536a1728fa78fe6400cf1240b030dd9e0398b5c02d75b518553fc9b5d1f46f9c32b20b17932bd6086f5fa403ff5721f7329b14099c0bc847f4c3a7d5d713a7c207e8831d0670af4cf3c31013ad3c00c198574b55b989f64c6a0b2dccc0bafd990ec0ceb669ec4f236b09ccd412ddd0e731ad4bf10420e94479981b570d9f1923baf8587a44914a11fd3661437f9f6f76d7d41cac27", 0xc6}], 0xa, &(0x7f0000000c80)=[{0x1010, 0x108, 0x2, "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"}], 0x1010}, 0x904) 21:39:43 executing program 4: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) 21:39:43 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) [ 282.003218][T10434] device ip6gretap0 entered promiscuous mode 21:39:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) move_pages(r0, 0x3, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0x0, 0x1000, 0x3, 0x8001], &(0x7f00000000c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000cc0)={r5, 0x8000, 0x1, [0xfffa]}, &(0x7f0000000d00)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000d40)=@assoc_id=r6, &(0x7f0000000d80)=0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r7, 0x0, 0xa808) 21:39:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) move_pages(r0, 0x3, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0x0, 0x1000, 0x3, 0x8001], &(0x7f00000000c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000cc0)={r5, 0x8000, 0x1, [0xfffa]}, &(0x7f0000000d00)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000d40)=@assoc_id=r6, &(0x7f0000000d80)=0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r7, 0x0, 0xa808) 21:39:44 executing program 0: r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="d00000000a06010100000000001500000a000006440008800c000780060005404e2100000c00078006000540000000000c00078008000840000000820c000780060005404e210000100007800c001840000000010000000008000940000098940800094000010001080009400000000054000880100007800900120073797a30000000000c00078005000300200000000c0007800500150000000000180007801400170073797a6b616c6c657230000000000000100007800a0011000180c200000e00000900020073797a3000000000"], 0xd0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getxattr(&(0x7f0000000b40)='./file0\x00', &(0x7f0000001cc0)=@random={'user.', '\x00'}, &(0x7f0000001d00)=""/99, 0x63) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x4, 0x2, 0x1000, r3, 0x0, &(0x7f0000000040)={0x990906, 0x0, [], @p_u32=&(0x7f0000000000)=0x2}}) sendmsg$kcm(r4, &(0x7f0000000300)={&(0x7f00000001c0)=@ax25={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000240)="f00b66e4b18dd028800e5f73f4caa6a4a56c621ce3c166b5b7e40bbc3184eaac676e3cd5b259267aee165b3be1cdfe66f1815a302e6299c241bde2cde3d0a2b3f821d44425e8b92bf47360b855717a317d3d88e7828857e0d683ad44095e314fea3067041d747d1d87e8aa21d46137298bbe75feb693a1b9fd7ea3bbaeae0443", 0x80}, {&(0x7f0000000100)="3127e0d55413113a", 0x8}, {&(0x7f0000000540)="88f45d9426f6264451168fe12de3f8630b84aeea58e979fcbfbda2deff08d62ef7d854d4e9c4047cdb47ee1ad6a36f1895ddf03436cbc48eef381521507f0f0fbcb5421720a321e8e26d88672036ce897d89dbd948f424caa0af8f0fedddd3fd397644b4060bbb48aeaacdb2cb5e9ac3d6fde2c94869944442df17b5f93b2eeae687a954c03f05732fde189c3378925a2bc4456fafee549bea642accf97f09024cbb29abce2f70ac3026e71bc9defe4c1450300c873f2c81b4aacca0e4c7b0817ce0b0573f120d6108e908b6ab5668", 0xcf}, {&(0x7f00000002c0)="d94578b4c67f42d2b067fab8a1e7", 0xe}, {&(0x7f0000000740)="f48d12676f0f2d054b67d2d756701ce6d6d1f291bc03cd5cb6206af98a15adccfe62d165b959aff755c63ef979d0974fc0fb24acbc0702dba6b3ef90bf17b4018c0e8d58d3a4ca10547f939ab666b9fc1e533ac3ed86151a7a538fe160013101f9df11100169f00ad0ac2ddd3bedccb16cda893476b334aa1f3c76cfb3e15a84d5db59ee306da13c6fb31c80082adc752dce2a8553aee7da44e5b72d90b21e6a2e509a4c9322a1e147b801ceba4840f13b7000f5b0a0502da1536d3a", 0xbc}, {&(0x7f0000000800)="46a0c8cd2dc34d31b9b2378526154f1527ba45c2f3713ad288a1a14ac69487f3dd188e02088dc4fc0ec2ecdfb657026cec173bf1a0de8a89f7682aa0210e3d837a3c625c752d34f9b7bc242c3d8c93e642f8", 0x52}, {&(0x7f0000000880)="8deafe446186489fd6bd629d410600542b7e458b3f84043b9b3e0dcea14387b91fe44d23570e1cb074ab4dd4d7a87eac049ddd8688ebbd4ec20e01e568902c01d6f02bb2bb7554f5d1dff177721c0acd64a78393bd35013de6a4b5350a2a07f2e6567d0145fa04fc66304b", 0x6b}, {&(0x7f0000000900)="01ce858d4216d80235d9da388f44ddbe5556aded10803b78894a77e17fb05ef2d2a7609b9d02b0e754cfc36da252a0fa15293bcb37c232c6c8118a6f8b5711df92e9d71d28b74dd821f6b822ed2b8e95ec98ce73dd40a7900a825f8b94c92dc6010aa2", 0x63}, {&(0x7f0000000980)="54ff3b0d9c926abd258122464b6ddcb207fd1aca9ddeacc0ac564064cfbca3252be1bdfa4cd382f22a2ab6f760915fc5b13b2d2f8a47bc9211283bec9bb4d1190d408595b426ed6e2580338209d54be66f063486b77cef640eb350e9c208ed04cead76b58d8285924d8c6ffdeed64d4580418ca4cd97cbf6737bf79b1104f677198d4cab", 0x84}, {&(0x7f0000000a40)="c74964adc6d131033ab4282e8c539370b497db90c14b954dd3c884f47eccfd7f0b5bfb10bdd58868e9c9c893f4f08f391b536a1728fa78fe6400cf1240b030dd9e0398b5c02d75b518553fc9b5d1f46f9c32b20b17932bd6086f5fa403ff5721f7329b14099c0bc847f4c3a7d5d713a7c207e8831d0670af4cf3c31013ad3c00c198574b55b989f64c6a0b2dccc0bafd990ec0ceb669ec4f236b09ccd412ddd0e731ad4bf10420e94479981b570d9f1923baf8587a44914a11fd3661437f9f6f76d7d41cac27", 0xc6}], 0xa, &(0x7f0000000c80)=[{0x1010, 0x108, 0x2, "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"}], 0x1010}, 0x904) 21:39:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)=0x800000) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0x0, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x200000000000ece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) r7 = dup2(r5, r6) fcntl$setown(r6, 0x8, r4) ptrace$peekuser(0x3, r4, 0x9) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r8, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_QUERYBUF(r11, 0xc0585609, &(0x7f0000000200)={0x5, 0xa, 0x4, 0x0, 0x80, {0x77359400}, {0x2, 0xc, 0x1, 0x7f, 0x4, 0x81, "aa234d5d"}, 0x7, 0x2, @fd=r13, 0x7, 0x0, r7}) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0xfffffffffffffffa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r16, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x19000080, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:39:44 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) 21:39:45 executing program 3: syz_emit_ethernet(0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd365bf00800223afffe8000100000000000000d00000000aaff020000000000000002000000000001860090780000000000000000000000000002a78ce540cd4f80"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x200500) 21:39:45 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r7, 0x3, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r8 = getpid() tkill(r8, 0x3) 21:39:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='cpuset.effective_mems\x00') socketpair(0xa, 0x6, 0x0, &(0x7f0000000340)={0x0, 0x0}) 21:39:45 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) 21:39:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0xda49, 0x4, 0x4, 0x4000000, 0xffff3350, {0x0, 0x7530}, {0x1, 0x2, 0x1, 0x3, 0x4, 0x2, "1303c6f1"}, 0x7f, 0x2, @fd, 0xa5d, 0x0, 0xffffffffffffffff}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0x98, 0x1e, &(0x7f0000000240)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x4, 0x0, 0x41c1, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010001fdf00001b000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=0x0, @ANYBLOB="6405a972051f000000a7632db1"], 0x44}}, 0x0) 21:39:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10d480, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x6f561d992d33eb3c, 0x900) [ 283.794989][T10477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.832035][T10477] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 21:39:45 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 21:39:45 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000000180)=""/182, &(0x7f0000000100)=0xb6) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x3, 0x3f4, 0x5, 0x20]}) r5 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000240)="70f0a3c53ac254b707b8f1f55c855570", 0x10) fcntl$setsig(r1, 0xa, 0x12) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001540)='/dev/full\x00', 0x4000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r6, &(0x7f00000017c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001600)={0x17c, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5ffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc7be}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb45}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x79}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf0f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20044800) tkill(r0, 0x16) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='['], 0x1) 21:39:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x8, 0x10000, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x8021) [ 284.112124][T10486] team0: Device ipvlan1 failed to register rx_handler 21:39:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getitimer(0x0, &(0x7f00000002c0)) capget(0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x0, 0x66b, 0x22d7, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0910, 0xeb, [], @ptr=0x3}}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000001c0)=""/134) socket$packet(0x11, 0x0, 0x300) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7d6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000040)="1ce7073f287a7b63f8011a71858c20eaa8fa9f74fa993504c0c035250cad8fce34894d26bf71f663ee9527afc64e0cbf4091e88866dad366a6aae7bf6264928a390a4c03d1080dd98a67709ca60673249e6d8575ade08745eda24028", 0x5c, 0x20ca8d1, &(0x7f0000000100)={0x23, 0x0, 0xfc, 0x7f}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x11, 0x2, {0x80, 0x4, 0x8}}, 0x14) 21:39:46 executing program 3: r0 = socket(0x2, 0x3, 0x67) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)="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", 0xea9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 284.531018][T10509] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 21:39:46 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) [ 284.914650][T10488] team0: Device ipvlan1 failed to register rx_handler 21:39:47 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x10, 0x70ad2b, 0x25dfdbfa, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x156}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x11}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x48}}, 0x24000040) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) pidfd_open(0x0, 0x0) pipe(0x0) getpid() pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r2, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) iopl(0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x992762a249586cde, 0x4d091, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:39:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') connect$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000700)=0x84) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r8, 0xa, 0x12) recvmmsg(r9, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r8, r9) fcntl$setown(r9, 0x8, r7) ptrace(0x4208, r7) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000740)=@assoc_id=r6, &(0x7f0000000780)=0x4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r4, 0x1f, 0xf8}, 0x0, &(0x7f0000000100)="94e5d2af7c6a3fb969effbf7f42cb3b28a02e8eaa8da1c1b728b6f4c012e06", &(0x7f0000000440)=""/248) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = openat(r2, &(0x7f0000000140)='./bus\x00', 0x2000, 0x80) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1054000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="0a002bbd7000fbdbdf251000000008000500ff01000008000400040000003c0002800800040002000000080006000000010008000400050000004c000380"], 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$CAPI_CLR_FLAGS(r10, 0x80044325, &(0x7f0000000180)=0x1) r13 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ftruncate(r13, 0x200004) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 21:39:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10d480, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x6f561d992d33eb3c, 0x900) 21:39:47 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) [ 286.136340][T10535] team0: Device ipvlan1 failed to register rx_handler 21:39:48 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x10, 0x70ad2b, 0x25dfdbfa, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x156}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x11}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x48}}, 0x24000040) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) pidfd_open(0x0, 0x0) pipe(0x0) getpid() pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r2, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) iopl(0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x992762a249586cde, 0x4d091, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:39:48 executing program 2: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 21:39:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x83, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000140)={0x8, {0x2, 0x1ff, 0xff, 0x7}}) socket$inet(0x2, 0x803, 0xa0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000000000000006fabca3b4e7d06a6bd7c00000000000000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x9, 0x18000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000002c0)=""/184) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$isdn(r3, &(0x7f00000004c0)={0x1, 0x4, "b37d6d5be49056caf0986b633c22f7fe38be202aff05a35a1b6fb8a4697caa29e0a69c94eae5d009f1448135b55800b22f1dcae8ae2e9adff7d3544361516685516732a6ab2bcfdd8713451009b227474d4430921489c11d30fd31f030930f004309cecebdbcba8e5f421fd675871c58ce6e0896cae27eb131f682dd9cbe6f347d724d967a3dbffce166f0168b9d637128a0889117568bb264b6a79af21b7bb6fc3d995926e4f233d399c72caab3daa7fa9e42e7d915f624f69450c72ba6da9ab38df5cb793d7daa37fc369c967823afc1ac083df6dcee68a31945bf7f403dbe9cd6ee31727a"}, 0xee, 0x20000095, &(0x7f00000005c0)={0x22, 0x8, 0x13, 0x6, 0x6}, 0x6) renameat(r8, &(0x7f0000000440)='./file1\x00', r10, &(0x7f0000000480)='./file1\x00') r11 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r11, 0x408c563e, &(0x7f0000000380)={0x8, 0x3, 0x24, "16fb12516e87e81e45187c8550cff3da7b9e5bc635f13e51d296d45578ad0221e92b56fe3d465bf433485fe643ca069808c81286c048af21da89d021", 0x2, "036336f74eb1d25f73af8c1d8ba0490d1e7e7faa0efbf870b92bc12c8fecc9b14d26c9b2439208c6e20c6d2578348c26cdeb1eb7ceaf166f725dc14f", 0xe0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 287.164956][T10561] device ip6gretap0 entered promiscuous mode 21:39:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000000040)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 21:39:49 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 21:39:49 executing program 2: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 21:39:50 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) 21:39:50 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x2, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xe8802, 0x0) sendto$inet(r1, &(0x7f0000000100)="88177c0f0a125897e911be42e3cf02317b0021ab3a64f34522784fe93a296133077bcf5515ce2ee420e995a50063c97bae48a8eca876193844e3e5d760fcdba1ad", 0x41, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x5, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040800}, 0x14) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000200)={r2, 0x200, 0x7, 0x10001, 0xfc, 0x7, 0x5, 0x0, 0x0, 0x6, 0x6, 0x10001}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) 21:39:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x8944180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805a", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r4, &(0x7f0000000140)) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000100)={r6, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) creat(0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:39:52 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) 21:39:52 executing program 4: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r3, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x1, 0xfffffffffffffe75) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 21:39:52 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000200)=0x6e, 0x40800) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xae, 0x109600) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2, @multicast1, 0x4e22, 0x3, 'wlc\x00', 0x5, 0x765, 0x70}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 0x1, 0x3, 0x4}}, 0x44) 21:39:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x62903, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$dsp(r0, &(0x7f0000000180)='|', 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fsetxattr$security_capability(r3, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1, 0x89d9}, {0x100, 0x9}]}, 0x14, 0x2) 21:39:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1ebe43, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x101, 0x7, 0x6}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x6, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x6}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r7, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000040)=[0x284, 0x5, 0x3, 0x0, 0x800, 0x0, 0xffbe, 0x9, 0x7f, 0x3], 0xa, 0x80800, r6, r7}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r6}) r8 = dup(0xffffffffffffffff) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r13, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) r17 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r10, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd4, r11, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xd4}}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000080)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pause() 21:39:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xa1a3f945407a2941) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xa1a3f945407a2941) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ipvlan0\x00', {0x2, 0x4e24, @remote}}) socket(0x1e, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setuid(r12) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in=@multicast2, 0x4e20, 0x4, 0x4e23, 0xffc0, 0x2, 0x0, 0x0, 0x0, r9, r12}, {0x0, 0x4a29, 0x1f, 0x7, 0x240000, 0x5, 0x40000, 0x1}, {0x4, 0x3a, 0x3, 0x8000}, 0x65, 0x6e6bb6, 0x1, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d3, 0x33}, 0xa, @in=@empty, 0x3507, 0x3, 0x1, 0x9, 0x100, 0x0, 0x30000000}}, 0xe8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000110b0000000f5e6ede5125daad21b1e0691934e2689b247124b4e316ccb1509c6932c3807395957b4"], 0x3c}}, 0x0) 21:39:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) socket(0x15, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000006c40)={0x3, 'xfrm0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r8, 0x2283, &(0x7f0000000080)=0xbf) shmget(0x2, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:39:52 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000200)=0x6e, 0x40800) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xae, 0x109600) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2, @multicast1, 0x4e22, 0x3, 'wlc\x00', 0x5, 0x765, 0x70}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 0x1, 0x3, 0x4}}, 0x44) [ 290.558632][T10621] ================================================================== [ 290.567191][T10621] BUG: KASAN: use-after-free in inet_gifconf+0x47e/0x490 [ 290.574323][T10621] Read of size 8 at addr ffff888055994318 by task syz-executor.3/10621 [ 290.582671][T10621] [ 290.585026][T10621] CPU: 1 PID: 10621 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 290.593745][T10621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.603947][T10621] Call Trace: [ 290.607371][T10621] dump_stack+0x197/0x210 [ 290.611810][T10621] ? inet_gifconf+0x47e/0x490 [ 290.616581][T10621] print_address_description.constprop.0.cold+0xd4/0x30b [ 290.623625][T10621] ? inet_gifconf+0x47e/0x490 [ 290.628325][T10621] ? inet_gifconf+0x47e/0x490 [ 290.633026][T10621] __kasan_report.cold+0x1b/0x32 [ 290.637987][T10621] ? inet_gifconf+0x47e/0x490 [ 290.642683][T10621] kasan_report+0x12/0x20 [ 290.647203][T10621] __asan_report_load8_noabort+0x14/0x20 [ 290.652850][T10621] inet_gifconf+0x47e/0x490 [ 290.657379][T10621] ? inet_set_link_af+0x430/0x430 [ 290.662550][T10621] ? lock_downgrade+0x920/0x920 [ 290.667454][T10621] ? inet_set_link_af+0x430/0x430 [ 290.672732][T10621] dev_ifconf+0xd0/0x230 [ 290.677209][T10621] sock_do_ioctl+0x260/0x2f0 [ 290.681841][T10621] ? compat_ifr_data_ioctl+0x160/0x160 [ 290.687406][T10621] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 290.693727][T10621] ? do_vfs_ioctl+0x568/0x13b0 [ 290.698539][T10621] ? ioctl_file_clone+0x180/0x180 [ 290.703603][T10621] sock_ioctl+0x3ed/0x790 [ 290.707963][T10621] ? dlci_ioctl_set+0x40/0x40 [ 290.712763][T10621] ? ns_to_kernel_old_timeval+0x100/0x100 [ 290.718583][T10621] ? tomoyo_file_ioctl+0x23/0x30 [ 290.723647][T10621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.730152][T10621] ? security_file_ioctl+0x8d/0xc0 [ 290.735342][T10621] ? dlci_ioctl_set+0x40/0x40 [ 290.740050][T10621] ksys_ioctl+0x123/0x180 [ 290.744413][T10621] __x64_sys_ioctl+0x73/0xb0 [ 290.749099][T10621] do_syscall_64+0xfa/0x790 [ 290.753682][T10621] entry_SYSCALL_64_after_hwframe+0x49/0xbe 21:39:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x0, 0x8, 0x9}) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, 0x0) [ 290.759588][T10621] RIP: 0033:0x45c6c9 [ 290.763514][T10621] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.783660][T10621] RSP: 002b:00007f5380bd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.792179][T10621] RAX: ffffffffffffffda RBX: 00007f5380bda6d4 RCX: 000000000045c6c9 [ 290.800162][T10621] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000010 [ 290.808151][T10621] RBP: 000000000076bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 290.816171][T10621] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 290.824193][T10621] R13: 000000000000040d R14: 00000000004c6972 R15: 000000000076bfd4 [ 290.832219][T10621] [ 290.834564][T10621] Allocated by task 9989: [ 290.838916][T10621] save_stack+0x23/0x90 [ 290.843094][T10621] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 290.848746][T10621] kasan_kmalloc+0x9/0x10 [ 290.853091][T10621] __kmalloc_node+0x4e/0x70 [ 290.857709][T10621] kvmalloc_node+0x68/0x100 [ 290.862468][T10621] alloc_netdev_mqs+0x98/0xe40 [ 290.867350][T10621] vti6_init_net+0x244/0x810 [ 290.871986][T10621] ops_init+0xb3/0x420 [ 290.876174][T10621] setup_net+0x2d5/0x8b0 [ 290.880424][T10621] copy_net_ns+0x29e/0x5a0 [ 290.884888][T10621] create_new_namespaces+0x403/0xb50 [ 290.890182][T10621] unshare_nsproxy_namespaces+0xc2/0x200 [ 290.895904][T10621] ksys_unshare+0x444/0x980 [ 290.900403][T10621] __x64_sys_unshare+0x31/0x40 [ 290.905325][T10621] do_syscall_64+0xfa/0x790 [ 290.909843][T10621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.915816][T10621] [ 290.918174][T10621] Freed by task 10621: [ 290.922248][T10621] save_stack+0x23/0x90 [ 290.926415][T10621] __kasan_slab_free+0x102/0x150 [ 290.931382][T10621] kasan_slab_free+0xe/0x10 [ 290.936106][T10621] kfree+0x10a/0x2c0 [ 290.939993][T10621] __netdev_name_node_alt_destroy+0x1ff/0x2a0 [ 290.946053][T10621] netdev_name_node_alt_destroy+0x57/0x80 [ 290.951776][T10621] rtnl_linkprop.isra.0+0x575/0x6f0 [ 290.956991][T10621] rtnl_dellinkprop+0x46/0x60 [ 290.961835][T10621] rtnetlink_rcv_msg+0x45e/0xaf0 [ 290.966866][T10621] netlink_rcv_skb+0x177/0x450 [ 290.971673][T10621] rtnetlink_rcv+0x1d/0x30 [ 290.976106][T10621] netlink_unicast+0x59e/0x7e0 [ 290.980968][T10621] netlink_sendmsg+0x91c/0xea0 [ 290.986034][T10621] sock_sendmsg+0xd7/0x130 [ 290.990594][T10621] ____sys_sendmsg+0x753/0x880 [ 290.995439][T10621] ___sys_sendmsg+0x100/0x170 [ 291.000244][T10621] __sys_sendmsg+0x105/0x1d0 [ 291.004831][T10621] __x64_sys_sendmsg+0x78/0xb0 [ 291.009609][T10621] do_syscall_64+0xfa/0x790 [ 291.014237][T10621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.020213][T10621] [ 291.022569][T10621] The buggy address belongs to the object at ffff888055994000 [ 291.022569][T10621] which belongs to the cache kmalloc-4k of size 4096 [ 291.037312][T10621] The buggy address is located 792 bytes inside of [ 291.037312][T10621] 4096-byte region [ffff888055994000, ffff888055995000) [ 291.050686][T10621] The buggy address belongs to the page: [ 291.056370][T10621] page:ffffea0001566500 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 291.067403][T10621] flags: 0xfffe0000010200(slab|head) [ 291.072702][T10621] raw: 00fffe0000010200 ffffea0001566488 ffffea0001567508 ffff8880aa402000 [ 291.081331][T10621] raw: 0000000000000000 ffff888055994000 0000000100000001 0000000000000000 [ 291.089916][T10621] page dumped because: kasan: bad access detected [ 291.096523][T10621] [ 291.098895][T10621] Memory state around the buggy address: [ 291.104523][T10621] ffff888055994200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.112584][T10621] ffff888055994280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.120783][T10621] >ffff888055994300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.128855][T10621] ^ [ 291.133715][T10621] ffff888055994380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.141795][T10621] ffff888055994400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.149855][T10621] ================================================================== 21:39:53 executing program 5: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x8e, {{0xa, 0x4e23, 0x0, @mcast1, 0xfff}}}, 0x88) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3100}) write(r2, &(0x7f0000000680)="2000000012005ff30600"/32, 0x20) [ 291.158251][T10621] Disabling lock debugging due to kernel taint [ 291.179907][T10621] Kernel panic - not syncing: panic_on_warn set ... [ 291.186559][T10621] CPU: 1 PID: 10621 Comm: syz-executor.3 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 291.196798][T10621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.206946][T10621] Call Trace: [ 291.210247][T10621] dump_stack+0x197/0x210 [ 291.214596][T10621] panic+0x2e3/0x75c [ 291.218500][T10621] ? add_taint.cold+0x16/0x16 [ 291.223306][T10621] ? inet_gifconf+0x47e/0x490 [ 291.228025][T10621] ? preempt_schedule+0x4b/0x60 [ 291.233016][T10621] ? ___preempt_schedule+0x16/0x18 [ 291.238427][T10621] ? trace_hardirqs_on+0x5e/0x240 [ 291.243470][T10621] ? inet_gifconf+0x47e/0x490 [ 291.248338][T10621] end_report+0x47/0x4f [ 291.252627][T10621] ? inet_gifconf+0x47e/0x490 [ 291.257464][T10621] __kasan_report.cold+0xe/0x32 [ 291.262324][T10621] ? inet_gifconf+0x47e/0x490 [ 291.267020][T10621] kasan_report+0x12/0x20 [ 291.271365][T10621] __asan_report_load8_noabort+0x14/0x20 [ 291.277028][T10621] inet_gifconf+0x47e/0x490 [ 291.281545][T10621] ? inet_set_link_af+0x430/0x430 [ 291.286573][T10621] ? lock_downgrade+0x920/0x920 [ 291.291452][T10621] ? inet_set_link_af+0x430/0x430 [ 291.296477][T10621] dev_ifconf+0xd0/0x230 [ 291.300744][T10621] sock_do_ioctl+0x260/0x2f0 [ 291.305330][T10621] ? compat_ifr_data_ioctl+0x160/0x160 [ 291.310913][T10621] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 291.317158][T10621] ? do_vfs_ioctl+0x568/0x13b0 [ 291.321941][T10621] ? ioctl_file_clone+0x180/0x180 [ 291.326979][T10621] sock_ioctl+0x3ed/0x790 [ 291.331317][T10621] ? dlci_ioctl_set+0x40/0x40 [ 291.336010][T10621] ? ns_to_kernel_old_timeval+0x100/0x100 [ 291.341731][T10621] ? tomoyo_file_ioctl+0x23/0x30 [ 291.346696][T10621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.353023][T10621] ? security_file_ioctl+0x8d/0xc0 [ 291.358151][T10621] ? dlci_ioctl_set+0x40/0x40 [ 291.362843][T10621] ksys_ioctl+0x123/0x180 [ 291.367181][T10621] __x64_sys_ioctl+0x73/0xb0 [ 291.371786][T10621] do_syscall_64+0xfa/0x790 [ 291.376426][T10621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.382318][T10621] RIP: 0033:0x45c6c9 [ 291.386228][T10621] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.406188][T10621] RSP: 002b:00007f5380bd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.414687][T10621] RAX: ffffffffffffffda RBX: 00007f5380bda6d4 RCX: 000000000045c6c9 [ 291.422832][T10621] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000010 [ 291.430922][T10621] RBP: 000000000076bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 291.438884][T10621] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 291.447338][T10621] R13: 000000000000040d R14: 00000000004c6972 R15: 000000000076bfd4 [ 291.457184][T10621] Kernel Offset: disabled [ 291.461526][T10621] Rebooting in 86400 seconds..