Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2020/07/05 05:48:11 fuzzer started 2020/07/05 05:48:12 dialing manager at 10.128.0.26:39377 2020/07/05 05:48:12 syscalls: 3004 2020/07/05 05:48:12 code coverage: enabled 2020/07/05 05:48:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/05 05:48:12 extra coverage: enabled 2020/07/05 05:48:12 setuid sandbox: enabled 2020/07/05 05:48:12 namespace sandbox: enabled 2020/07/05 05:48:12 Android sandbox: enabled 2020/07/05 05:48:12 fault injection: enabled 2020/07/05 05:48:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 05:48:12 net packet injection: enabled 2020/07/05 05:48:12 net device setup: enabled 2020/07/05 05:48:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/05 05:48:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 05:48:12 USB emulation: /dev/raw-gadget does not exist 05:50:53 executing program 0: syzkaller login: [ 268.445166][ T32] audit: type=1400 audit(1593928253.708:8): avc: denied { execmem } for pid=8824 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 268.772125][ T8825] IPVS: ftp: loaded support on port[0] = 21 [ 269.041059][ T8825] chnl_net:caif_netlink_parms(): no params data found [ 269.295187][ T8825] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.302433][ T8825] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.312798][ T8825] device bridge_slave_0 entered promiscuous mode [ 269.336885][ T8825] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.345016][ T8825] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.354462][ T8825] device bridge_slave_1 entered promiscuous mode [ 269.409705][ T8825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.427972][ T8825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.489241][ T8825] team0: Port device team_slave_0 added [ 269.504211][ T8825] team0: Port device team_slave_1 added [ 269.557958][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.565190][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.591622][ T8825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.607003][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.614194][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.641537][ T8825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.823097][ T8825] device hsr_slave_0 entered promiscuous mode [ 269.854669][ T8825] device hsr_slave_1 entered promiscuous mode [ 270.385420][ T8825] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 270.634443][ T8825] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.784426][ T8825] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.923691][ T8825] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.374125][ T8825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.410501][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.419962][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.447192][ T8825] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.470481][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.480665][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.491972][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.499292][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.576158][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.585470][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.596054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.605636][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.612855][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.621970][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.633106][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.644093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.654901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.665342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.676021][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.697296][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.707442][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.717794][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.737932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.747600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.770931][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.824510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.832172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.866092][ T8825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.922061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.932475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.976819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.986373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.016299][ T8825] device veth0_vlan entered promiscuous mode [ 272.028237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.037317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.071224][ T8825] device veth1_vlan entered promiscuous mode [ 272.140239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.150166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.159681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.169652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.205048][ T8825] device veth0_macvtap entered promiscuous mode [ 272.225177][ T8825] device veth1_macvtap entered promiscuous mode [ 272.255784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.265281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.298318][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.306302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.319523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.344513][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.354185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.364227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:50:58 executing program 0: 05:50:58 executing program 0: 05:50:58 executing program 0: 05:50:58 executing program 0: 05:50:58 executing program 0: 05:50:59 executing program 0: r0 = socket(0x0, 0x1, 0x81) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) connect$ax25(r3, &(0x7f0000000100)={{0x3, @null, 0x5}, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x5, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 05:50:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init() openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x10) inotify_rm_watch(r2, 0x0) [ 274.136885][ C1] hrtimer: interrupt took 57270 ns [ 274.441693][ T9074] mmap: syz-executor.0 (9074) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:50:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x80}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x20000}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}, @IFLA_OPERSTATE={0x5}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PHYS_SWITCH_ID={0x6, 0x24, "dd15"}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gretap0\x00'}]}, 0x64}}, 0x0) 05:51:00 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/111, 0x6f) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) getpid() 05:51:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0x71be, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r7) ioctl$MON_IOCX_MFETCH(r7, 0xc00c9207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xe9}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7ff, 0x3}, &(0x7f00000000c0)=0x8) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x100080737) [ 275.307342][ T32] audit: type=1804 audit(1593928260.567:9): pid=9088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir927464804/syzkaller.1lfXfb/10/cgroup.controllers" dev="sda1" ino=15727 res=1 05:51:00 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r2 = pidfd_getfd(r0, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000010901020001000008bc"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000140)="290000002000190f41f4cbac8fb4fb0c0200000001d00001dd0000040d000300ea5e3962000500ffff", 0x29}], 0x1) 05:51:00 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0xff, 0x7}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r0, 0x5}, &(0x7f00000000c0)=0x8) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x30) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1) r2 = openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) chown(&(0x7f0000000280)='./file0\x00', r3, r4) r5 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000480)=0x1, 0x4) fsetxattr$security_evm(r5, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=@v2={0x5, 0x0, 0x8, 0x9, 0x6d, "77f4be5a6a192737bf0e0e1cc08a83d9f7b92aeda95f55e17dc8d76797f0c22976cdc89aebbeb8c6fb13d9b0bef1b44ba62fc64d525a0cca1c2654e655c1d6515a7b7344be2546fe2027f7e0507b70c67fd3b3e660c6a9fada507cffcfe42b12b43bc6af00e4fd7842e4cfb827"}, 0x76, 0x2) r6 = openat$autofs(0xffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f00000005c0)={0x3, 0x1, 0x6, {0x8, 0xe1}, 0x1, 0x7fffffff}) pipe2(&(0x7f0000000640), 0x100000) read$snddsp(r5, &(0x7f0000000680)=""/215, 0xd7) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r7, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x84e4}]}, 0x24}}, 0x0) [ 275.691854][ T9094] IPVS: ftp: loaded support on port[0] = 21 [ 276.163091][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 276.436804][ T9116] chnl_net:caif_netlink_parms(): no params data found [ 276.704225][ T9116] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.711495][ T9116] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.719929][ T9235] IPVS: ftp: loaded support on port[0] = 21 [ 276.745897][ T9116] device bridge_slave_0 entered promiscuous mode [ 276.775419][ T9116] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.782634][ T9116] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.792285][ T9116] device bridge_slave_1 entered promiscuous mode [ 276.971315][ T9116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 05:51:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/161, 0xa1}], 0x1, 0x0) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) [ 277.021120][ T9116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.092678][ T9116] team0: Port device team_slave_0 added [ 277.106915][ T9116] team0: Port device team_slave_1 added [ 277.115208][ T1071] tipc: TX() has been purged, node left! [ 277.179376][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.187290][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.213493][ T9116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.230903][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.239128][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.265194][ T9116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.404296][ T9116] device hsr_slave_0 entered promiscuous mode [ 277.455519][ T9116] device hsr_slave_1 entered promiscuous mode [ 277.486809][ T9116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.494526][ T9116] Cannot create hsr debugfs directory 05:51:02 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setgid(0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="04000f000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000000bb4ea5d2128d47ca0e9f668f50e05a317aa24ec7f6c41fd1de4e6b054a84466efa56afa3cd30422f2e2a2489405b6ef962a2b16f60e987a164cd85c1b3a576f3768db9e5883b8e2749bc5a0030472423ec3ddb5a0a36dae99280827ce0ab6065fe9500899b558b1a9ab7208d731f477b428fc00d5913119111b2447a69773d4192c30a6637835d40d4da85b935566ac61d5b6913a5d8ff5457d1ca783677d0fbf546ee8da3d03b6739c0e7c4c75c2d77b85d39c4c5c9", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="1000ef28000000002000030000000000"], 0x94, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 277.754426][ T32] audit: type=1400 audit(1593928263.007:10): avc: denied { create } for pid=9318 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 277.821274][ T32] audit: type=1400 audit(1593928263.067:11): avc: denied { setattr } for pid=9318 comm="syz-executor.0" name="DCCPv6" dev="sockfs" ino=28341 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 277.846307][ T32] audit: type=1400 audit(1593928263.067:12): avc: denied { name_connect } for pid=9318 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:51:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}, @IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x44}}, 0x0) [ 278.162226][ T9116] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.204782][ T9353] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 278.228580][ T9116] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.302633][ T9355] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 278.324744][ T9116] netdevsim netdevsim1 netdevsim2: renamed from eth2 05:51:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000100001ee000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001680100001800c000500fcffffff0000000008001b0000000000"], 0x3c}}, 0x0) [ 278.375531][ T9116] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460001000000437aa32300000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r4) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r8, 0x9, 0x1, 0x6}, &(0x7f0000000040)=0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4068aea3, &(0x7f0000000080)={0x0, 0xd7d}) [ 278.856349][ T9363] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 278.878419][ T9116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.952283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.962213][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.002572][ T9116] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.069628][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.079727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.089313][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.096646][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state 05:51:04 executing program 0: syz_read_part_table(0xfffffffd, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000000)="a9ca00c10bbe76e882a3649ef4591dd836f952a563d950bcc7111e939173d8ce495fd7ba25a997ed8a4f5e88873fdd2bae0adbdb3ed3b1e16cf52ac0a1ba742f15707b94893b085be0fa0c6af4658d5d03f73c54335321490b7c40ab42e8e6ac39936db573a6525da827a4f4f7225d5447314736ef9231e492f0830f031d9986554ce7df39ffc0c5813fb4c697ba5d15d7e6441b6f15a1a46fa290aab63957dcb05492f7b13d078f1a1c3a27687f70dcbefca1c14b06ba903d863344cfc02af408db2be49ff805c5204630f2a9ccc13104ca981292429cc522452dbf1c68c86b3777999e173f9f51e64323cddee1c613e0", 0xf1, 0x4}, {&(0x7f0000000100)="24d03b2f5d1fd9d9c9301691baeed52744246080e811980dcd4e0ad2192114edd9d677b94123500ebd38a04f4f49f47d27704d2fa7393bbc5677b8fd8ead81a115aa4e100cc02116484c7f970999c3ff14c765218c4908c1595267a5e7e6671e1f829fd494872d5a5580d643557155785e254649b7e40346ce1deb9a8e393742", 0x80, 0x9}, {&(0x7f0000000180)="5e19c0feee093bc07f2cc77e3c128ad7a22d4746dd067b066f6222ad3ac7ac8214a686b693dc975390f5d8e160c82e0c493c13b3104ff05dcc736cd8693a3d9208f6c17153300e77ddfe404342ba6797", 0x50, 0x7f}, {&(0x7f0000000200)="8b68f3e337de9d2238987750bbbf247ae190e72b62c09bbe03d766d4ac9cdf3d74153bf7da5b8519fd2396debf64dee742afd987bec2199e3f20bd17fa3f1e28f7108049170318bded3286e2d2ff784fa5cc3695d736a56a971eb66dc9dca06534b03c267b4a76332e50a75d8798", 0x6e, 0x1000}, {&(0x7f0000000540)="f8f59c145965ea4fd2e597fc5676ef3ab28b591473645ecfe9c18321942db2606354a826391da52d1c8a7db8d8bd90b34da5a6d711442527c191f49bee442604ff68f49b3cc1ba1c2c7457881ff787b9ec13a9dbcf180fd6e76a6e8ca1a05509860be3dbe9e6fde15f0c35832448afdb45ddaac827b6a24d05f31860cf8c9792d93a3ef760e562f309ce824f476054edeca92d7d486b0e0132ad3f2f8b9d94f475087cb4e6665c64931d713a9e64ba9c4c1396cf1812b42bfa59af3da3764b38815c5ba05fbe001b6ded43a9e623270e6563082fe97fcdeb3a8779ff2d0cc8f175f5ce15995ce8593c5261c152247657", 0xf0, 0x7}, {&(0x7f0000000340)="f51c6d75f3a947e8b621796b045d0fff053e6f28022a16d8351d88864519256fc59a95d38c52fda0a2dce231bccdad692d87a8587e1a07415d565ef711a2a27419f185364159544e0389280c2dcf473b1194f74618e5670ffd0800962c2d94784ba8bf383d62b77dc11d9bf4f776831123558cd7ad6011f84d09", 0x7a, 0x7}, {&(0x7f00000003c0)="3c6ce005a8af663d4d4ce88ca4d585ba31f3da7815690049133f7a4fc3b67f2df66909422128cdb05f06e226305a3b764084537f3b094cf6a962c9445660ede4e3175a1da9a8dcf6ab99392c019ba5e11fd14cbf62d137f61b33ef0a83c4717e63545a7af63720a89afbbe0f907eb9ec596cffd103cd7004d95fc6a61e086f819f66321978e108532f0587f215f05d57f35cb1b7ae10df45fcbf89d65399c06e90a6630b3908b3fa6db600d700d849eaa62a7dfeee12995fa6b44806696a8da6a29de44f5875", 0xc6, 0x5}]) [ 279.199910][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.209451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.221661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.231777][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.239111][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.248308][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.259273][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.270071][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.280688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.291066][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.301729][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.312124][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.321753][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.386728][ T9116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.400719][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.561867][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.572556][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.582414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.592562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.600369][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.616111][ T9116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.727919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.738044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.820744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.830983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.848657][ T9116] device veth0_vlan entered promiscuous mode [ 279.876458][ T9116] device veth1_vlan entered promiscuous mode [ 279.968997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.978135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.987144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.997099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:51:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xe3, 0x2000) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000001c0)=0xd5, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfffffff9}}]}]}]}, 0x3c}}, 0x0) [ 280.022877][ T9116] device veth0_macvtap entered promiscuous mode [ 280.090405][ T9116] device veth1_macvtap entered promiscuous mode [ 280.131403][ T9386] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 280.164237][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.174226][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.184089][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.227032][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.238151][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.252141][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_0 05:51:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x4080) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 280.286097][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.296023][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.306059][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.374344][ T1071] tipc: TX() has been purged, node left! [ 280.383383][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.398752][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.412456][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.433650][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.444645][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:51:05 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x27d1}, @CTA_SYNPROXY={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004080}, 0x2400c040) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) openat$uinput(0xffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000000000009502000300ca3f8bca000000003800000000ff00f7ffffffffffff1f0002000000000000b5000000010000000000f7000000ff7fee56d8b802879f0f413ae48b991c8621beb3123137969be319890c8ec98b4644f62510f200bb91cab71292af99ee8275a51bb2c2032237aefd6fd6efa7e6a21e0fa7dc3bdb6360271e1ab9bdc0c40e5e8a4c3efb9680038b8098b74e8c24f8ffffffffffffff2d130cee2774ed5b9c343bc7b20377c2fc4f40e65e44b5c7ac5092fd5031c1b2882bd5f777fabbe15531"], 0x78) close(r1) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000000506010200000000000000000100000505020100070000000900030073797a30000000000000010007000000050001000700000005000100070000000900030073797a31000000000900020073797a31000000000500010007000000cf790a6d6fa20925cdb925ba6f1b4ccde464e97fb20e33cf4f48567bd0f9c20a8229"], 0x60}, 0x1, 0x0, 0x0, 0x24048000}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x39, 0x0) 05:51:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @default, @default, @default]}, 0x48) listen(r0, 0xfffffffe) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 281.080565][ T9408] IPVS: ftp: loaded support on port[0] = 21 [ 281.405600][ T9412] IPVS: ftp: loaded support on port[0] = 21 05:51:07 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @default, @default, @default]}, 0x48) listen(r0, 0xfffffffe) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 281.981756][ T9470] IPVS: ftp: loaded support on port[0] = 21 05:51:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1401, 0x10, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xdc01, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000800e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 282.416493][ T9502] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 05:51:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf25010000000000000007cd820ec380771a259e5554e9f5b3ec031fab9c120005ca696200000000000000000000ee000000000000000000b7338c19c18eb8e300"/103], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4008810) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3, 0x7f}) 05:51:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x296}]}, 0x1c}}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r4) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x6552]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x80}, @NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x51}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 05:51:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @pic={0x8, 0x80, 0xff, 0x0, 0x1f, 0x7f, 0xe0, 0x1, 0x1, 0x9, 0x44, 0x8, 0x7, 0x1f, 0x8, 0xce}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8001}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) mq_open(0x0, 0x0, 0x82, 0x0) [ 282.915422][ T1071] tipc: TX() has been purged, node left! [ 283.086166][ T1071] tipc: TX() has been purged, node left! 05:51:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x100, 0x70bd2a, 0x0, {0x0, 0x0, 0x8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 283.235821][ T1071] tipc: TX() has been purged, node left! 05:51:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0xa8c2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10006, 0xf186, 0x101, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x42, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="ed0000005df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7f86c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"], &(0x7f0000000000)=0xf5) 05:51:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 283.551969][ T32] audit: type=1400 audit(1593928268.807:13): avc: denied { relabelfrom } for pid=9524 comm="syz-executor.1" name="" dev="pipefs" ino=29451 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 283.812901][ T9528] IPVS: ftp: loaded support on port[0] = 21 05:51:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa5}, 0x1, 0x0, 0x0, 0x40045}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 284.391954][ T9554] IPVS: ftp: loaded support on port[0] = 21 [ 284.546327][ T9556] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 284.857538][ T9607] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:51:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b5000000010000000045c1000000ff7fee56d8b802"], 0x78) close(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x3) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000300)=""/113) r3 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x202001, 0x0) recvfrom$unix(r3, &(0x7f0000000240)=""/26, 0x1a, 0x40000002, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000140)=0x4) 05:51:11 executing program 1: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) dup(r3) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0xae, &(0x7f0000000240)="426fe653ad8ffe74827cd6f5f9c670fa858ca24c194fecaaa68344e4fedf020d128a0948f2157330b5c8c088d7bf908aff18a104a9b14285696349e806e8fecda17d3aae28d90919d7bb11a17a9268fd8af9f5f27b00541604a5e5ce7a5940e56ce14d8d7ee902fb046f3ca63bdf13eb2b34bd66fc607f48883c29a79907ec20b7a70dae0a4c382fc25221de080472b0d6e47c5e1d9aa5e6efb3e65cc7e6799616dfff30061cf688f518691e25fd"}) close(r4) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000040)=0x4) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)={0xd, 0x7, 0x1, {{}, 0x10001}}, 0xd) sendfile(r1, r6, 0x0, 0x8400fffffffb) [ 286.350298][ T32] audit: type=1804 audit(1593928271.606:14): pid=9664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.434339][ T32] audit: type=1804 audit(1593928271.666:15): pid=9665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.458418][ T32] audit: type=1804 audit(1593928271.666:16): pid=9664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.482529][ T32] audit: type=1804 audit(1593928271.686:17): pid=9664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.611744][ T32] audit: type=1804 audit(1593928271.766:18): pid=9665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.636457][ T32] audit: type=1804 audit(1593928271.796:19): pid=9666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.660626][ T32] audit: type=1800 audit(1593928271.796:20): pid=9664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15751 res=0 [ 286.680270][ T32] audit: type=1804 audit(1593928271.806:21): pid=9664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 [ 286.704286][ T32] audit: type=1804 audit(1593928271.816:22): pid=9665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/7/bus" dev="sda1" ino=15751 res=1 05:51:12 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0x30}], [], 0x5}) [ 287.029667][ T9673] tmpfs: Bad value for 'mpol' 05:51:12 executing program 1: prctl$PR_MCE_KILL_GET(0x22) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x1, 0xdd, "4373508fa4aead112e5690b9812e0f2ce1604dd7f322baa2932b3307b023a803d1041f8bdd46cf2012a8f9318518f0a818a9864a04d3c73dd2aa896e2277581e85c369a9cfc19639c77166c301db2065da089793eb7f7223ff5ad9281c4c686b0c6b09608fa7d8e9b63283a6f53df7ed7060dbf5e22910e8fd20428c34edbec6714338a4f8a00d82fd271f9d7deb9f82e2f98b5b7c42838c5cf908d39d84ad4f51cb197f836825c9d4698341f996aeb7338e435d55aeb3fc4c46fc724a8bee9d51e08846f21a384bb78516382c7b1bf548a33ffbab978f5658f11691ad"}) r1 = socket$key(0xf, 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xc0, 0xa, 0x6, 0x801, 0x0, 0x0, {0x3}, [@IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xedd}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd15}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast1}}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7d0}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300090a00000900000000006e1b35c20000000000000000030006000000000002000000e0000009000000000000000002000100000000000000030200000000030005000100000002000000e010004585d0a0a0619e7ef45318"], 0x50}}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 05:51:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x2) close(r0) r1 = socket$inet(0x2, 0x3, 0x94) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:51:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) readlinkat(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/234, 0xea) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(r0, 0x200) lseek(r0, 0x0, 0x4) [ 287.887518][ T9689] IPVS: ftp: loaded support on port[0] = 21 [ 288.102429][ T1071] tipc: TX() has been purged, node left! 05:51:13 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0xc4) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) sendto(r1, &(0x7f0000000040)="e65d9ddc5f61051fc2506fcdd0a7eff522e6ca9cae56eb46307789eae43690090bce605c8acd70d9d7431c37794d3e49df452554", 0x34, 0x4080, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x4, 0x3, 0x0, {0xa, 0x4e24, 0x200, @private1, 0xe}}}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x6, 0x3f, 0x76, 0x1c}, {0xff4, 0x1, 0x9, 0x1}]}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 05:51:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) readlinkat(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/234, 0xea) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(r0, 0x200) lseek(r0, 0x0, 0x4) 05:51:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket(0x2, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r2, 0xf09}, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x810) [ 289.082492][ T9729] device vlan2 entered promiscuous mode 05:51:14 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000180)=""/96, 0x18) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000000)={0x0, 0x2788, 0x0, 0x5, 0x4, 0x101}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/91, 0x5b}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/7, 0x7}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/15, 0xf}, {&(0x7f0000001300)=""/132, 0x84}], 0x4, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 289.247343][ T9729] device vlan2 entered promiscuous mode [ 289.446991][ T9743] IPVS: ftp: loaded support on port[0] = 21 05:51:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x8000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x78) close(r2) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x8010, r2, 0x10000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc081, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) [ 289.997658][ T9745] IPVS: ftp: loaded support on port[0] = 21 05:51:15 executing program 1: ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/171}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000001000/0x4000)=nil) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e21, @empty}}) 05:51:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)={0x0, 0x1, @stop_pts=0x5b6b}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) r2 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000100)={0x4, 0x2000005}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:51:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "e51cd8c8dd7fb451", "cdb05fc299b6218f71adb4ee057a0b14", "a8d4ab58", "fc353fb1f1cf47b6"}, 0x28) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:51:16 executing program 1: unshare(0x20000400) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "335639d8afda58b034b148119f15029d"}, 0x11, 0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="9a0b0c507bf88fddb795b7ea187a8a57ceb5eafbdb5ba53a12b598414edc601135c070322a5f23c8c673979c8ffd788616cd0e157e7bba499d5df595b14868f57215d62b4861a9aabbc265635e32db3698f7e8d0dffedcd67405cab041c591243f2e421c5f02ffff6de9a5e9a54a6219ffe8eba3642be33741ec8e883021d654359b850b19dfbeb37d754acf397190cc3621bd03bc3b78b896d1f9", 0x9b, 0x1e}, {&(0x7f0000000180)="45985bd95852bf0124c5901dc674fdac002bfea0d02a048785264f1a90774d9c0852558365fb2b78f053d1b92cd562a54a838782fa9298859da44b77", 0x3c, 0x3}], 0x10, &(0x7f0000000200)={[{@test_dummy_encryption='test_dummy_encryption'}, {@auto_da_alloc='auto_da_alloc'}, {@block_validity='block_validity'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7f}}, {@journal_checksum='journal_checksum'}, {@delalloc='delalloc'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 05:51:16 executing program 0: clone(0x1001400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x16, 0x0, 0x1}) r1 = getpid() r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace(0x4207, r1) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) r5 = socket(0x23, 0x6, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)) close(r4) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) [ 291.073242][ T9811] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 291.175725][ T1071] tipc: TX() has been purged, node left! 05:51:16 executing program 1: unshare(0x20000400) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "335639d8afda58b034b148119f15029d"}, 0x11, 0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="9a0b0c507bf88fddb795b7ea187a8a57ceb5eafbdb5ba53a12b598414edc601135c070322a5f23c8c673979c8ffd788616cd0e157e7bba499d5df595b14868f57215d62b4861a9aabbc265635e32db3698f7e8d0dffedcd67405cab041c591243f2e421c5f02ffff6de9a5e9a54a6219ffe8eba3642be33741ec8e883021d654359b850b19dfbeb37d754acf397190cc3621bd03bc3b78b896d1f9", 0x9b, 0x1e}, {&(0x7f0000000180)="45985bd95852bf0124c5901dc674fdac002bfea0d02a048785264f1a90774d9c0852558365fb2b78f053d1b92cd562a54a838782fa9298859da44b77", 0x3c, 0x3}], 0x10, &(0x7f0000000200)={[{@test_dummy_encryption='test_dummy_encryption'}, {@auto_da_alloc='auto_da_alloc'}, {@block_validity='block_validity'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7f}}, {@journal_checksum='journal_checksum'}, {@delalloc='delalloc'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 291.325553][ T1071] tipc: TX() has been purged, node left! 05:51:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x2ec, [0x20000180, 0x0, 0x0, 0x200001b0, 0x2000030a], 0x0, &(0x7f0000000040), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x9, 0x1, 0x883e, 'syzkaller0\x00', 'veth0_to_bridge\x00', 'veth0_macvtap\x00', 'veth1_to_team\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xa2, 0xfa, 0x12a, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x0, 0xffff8000, 0x7}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x4}}}, @snat={'snat\x00', 0xc, {{@local, 0xffffffffffffffff}}}], @snat={'snat\x00', 0xc, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x7ffffffffffffffe, 0x1, [{0x11, 0x63, 0xf5, 'veth1_virt_wifi\x00', 'hsr0\x00', 'syz_tun\x00', 'bond0\x00', @link_local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xd2, 0xd2, 0x102, [@connlabel={{'connlabel\x00', 0x0, 0x4}, {{0x7ff, 0xd4231c81a22527ad}}}, @quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x0, {0x5}}}}], [], @snat={'snat\x00', 0xc, {{@local, 0x10}}}}]}]}, 0x33c) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="79cb5b8f8816", @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, @remote, @local}}}}}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TIOCSBRK(r1, 0x5427) 05:51:16 executing program 2: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4}, 0xc) unshare(0x10000) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r1, 0x1, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4014}, 0x20000000) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x14, 0xa000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000801}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x23c, r3, 0x419, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbb1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6f6}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x613}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_LINK={0x110, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2203ee5f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d7c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffeffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x470}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc5}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x880}, 0x400c000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000005c0)={0x400, 0xffffffffffffffff}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r4}, 0xc) r5 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x200, 0x353422b0120bc620) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000680)={0x0, 0x492, 0x3011, 0x1}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000006c0)=0x9) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000700)={{0x1, 0x0, 0x80, {0x3000, 0xd000}}, "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", "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"}) ioctl$KDDELIO(r5, 0x4b35, 0x6) listen(r0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000002780)={0x18, 0x0, {0x2, @local, 'vlan1\x00'}}) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4004550c, &(0x7f00000027c0)) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000002940)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)={0x60, 0x0, 0x54628b866e222ec9, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x24044014}, 0x40000) [ 291.560554][ T9831] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 05:51:17 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) get_robust_list(r2, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 05:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="07040000", @ANYRES16=r1, @ANYBLOB="010f000000000000000008000000300001802c000300ac1414bb000000000000000000000000060001000000000006000200000000000600040000000000"], 0x44}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x4, 0x8, 0x5, 0x5, 0x0, 0x0, 0xfe3c, 0x97}, &(0x7f00000002c0)={0x100, 0x2, 0xffff, 0x1, 0x51, 0x7, 0xfffffffffffffffe, 0x100000001}, &(0x7f0000000340)={0x8, 0xff, 0x3, 0x9, 0x1, 0x8, 0xe24}, &(0x7f0000000400)={r7, r8+10000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x9, 0x200]}, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x0, 0x0, 0xc, r9}}, 0x20}}, 0x0) [ 292.027407][ T9845] device bridge0 entered promiscuous mode [ 292.033326][ T9845] device macvtap1 entered promiscuous mode [ 292.043835][ T9845] bridge0: port 3(macvtap1) entered blocking state [ 292.053834][ T9845] bridge0: port 3(macvtap1) entered disabled state [ 292.194932][ T9845] device bridge0 left promiscuous mode [ 292.466572][ T9846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.488455][ T9849] bridge1: port 1(bond0) entered blocking state [ 292.494997][ T9849] bridge1: port 1(bond0) entered disabled state [ 292.504398][ T9849] device bond0 entered promiscuous mode [ 292.510012][ T9849] device bond_slave_0 entered promiscuous mode [ 292.517042][ T9849] device bond_slave_1 entered promiscuous mode [ 292.587163][ T9852] IPVS: ftp: loaded support on port[0] = 21 05:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="07040000", @ANYRES16=r1, @ANYBLOB="010f000000000000000008000000300001802c000300ac1414bb000000000000000000000000060001000000000006000200000000000600040000000000"], 0x44}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x4, 0x8, 0x5, 0x5, 0x0, 0x0, 0xfe3c, 0x97}, &(0x7f00000002c0)={0x100, 0x2, 0xffff, 0x1, 0x51, 0x7, 0xfffffffffffffffe, 0x100000001}, &(0x7f0000000340)={0x8, 0xff, 0x3, 0x9, 0x1, 0x8, 0xe24}, &(0x7f0000000400)={r7, r8+10000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x9, 0x200]}, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x0, 0x0, 0xc, r9}}, 0x20}}, 0x0) [ 292.957345][ T9885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:51:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="07040000", @ANYRES16=r1, @ANYBLOB="010f000000000000000008000000300001802c000300ac1414bb000000000000000000000000060001000000000006000200000000000600040000000000"], 0x44}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x4, 0x8, 0x5, 0x5, 0x0, 0x0, 0xfe3c, 0x97}, &(0x7f00000002c0)={0x100, 0x2, 0xffff, 0x1, 0x51, 0x7, 0xfffffffffffffffe, 0x100000001}, &(0x7f0000000340)={0x8, 0xff, 0x3, 0x9, 0x1, 0x8, 0xe24}, &(0x7f0000000400)={r7, r8+10000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x9, 0x200]}, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x0, 0x0, 0xc, r9}}, 0x20}}, 0x0) [ 293.303048][ T9852] chnl_net:caif_netlink_parms(): no params data found 05:51:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="2ab368ea4b02d49c73e9fd8bf275498cdd325172e89e5d5eb2c59c8db00706d6e24beed745563f78cf61ecc2ec13960f443e90f5ff3614c4fc1daf6bed13ec1826e094218d", 0x45}, {&(0x7f0000000880)="fcff3bac61348d98111fd22bdb95f0d7b6e781ee0d9526dc8a040fb0bd5c943fe0caa6e315ed06cbbf5b802cae58e27d413ea5c0f2941a5f8d47910fff237b02d0498cc0e7fcf9c1dc0d3c513a9f593fa40e1570b76944eadd3d27ad9c67fc98608f1fba919a8e47b756819fcfd62bc03365fb21965ccc3785b710a081c5da43e4a2f7486f9c1d63829d51049140e3c848af8483b28d1c0e0e5d7ac23382f5c7e7f2e16f6dff04c0d7c056ea2ee6140969663d9afea91c08503632049bb89e62cea8fadb143aaabeaa4d906e11a16f03084e6cc509f4515184e8e19bfc6deed865daa07e712a597ec43439ba05824f3953cab39dae25e847e0e1971e8838397613ceee76d0db764442acb344719eadc435", 0x111}, {&(0x7f0000000340)="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", 0x46b}], 0x3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000100), 0xc6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000038c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000}, 0xc, &(0x7f0000000240)=[{&(0x7f00000009c0)={0x238, 0x2a, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1a5, 0x2a, 0x0, 0x1, [@generic="b6050dec9e743a596e5b5135e9bfbafaced2d9c1583e51425a342e051ef302c6fb51c89c0b7f27968a24c0c61190278914262ca37d3dce4a49c67488a35d3cec6cdaf08e056819bc35556672a4db4f579a43e0f52dc4ef0319d8a6bb6006cb0baa3871f377667d9a13f6839cead054a67584d63f06bdff9a508334bf3bdc3a7ccafaf7a1d2cab261cacbbcbc2b0f01978fa3d3c3ebd18b53d6e8563d4a2d912a7ae566ff7ba4adae737ccd2797dcf2efb9b04289a37f839f82930313cfe163159c748246566e5200bb", @typed={0x6, 0x23, 0x0, 0x0, @str=':\x00'}, @typed={0xc, 0x50, 0x0, 0x0, @u64=0x2}, @typed={0xc3, 0x3c, 0x0, 0x0, @binary="533e8698c33377d3c18c8c28c1eb4a76cd698e49994a9a3ed20836461525d78df517afffd710b294b973375bcc48338ed5ccd018a3f5168c0ee0758fd5bbcf14a85ad7bdd899391849ff606c1ab390f4da4ebbd1cb682628dffea3dfa00ff2a47963a3691c9ca6b36d07aa1a366dc1e48ee8df22170f86f7d2a978decb9316acd3bf9eab0a1d7f13c3d7f4143c1a7e08376558efd37b611c2ba6a23bc68cbffadcef4726360ba1a5557e1742f4d76dac162600567c0dbf8b95c3280fd95b47"}]}, @generic="5ba8794cb85b890e3f39f3556dd206223e09922a8b046f821819324d0e4a7565343007c753286ac7c89dd0e3d824cee20c11608760bbe4158ebeb7c5d46c2eacbb89620b18b8224156ff89f67c9fef6b491b14987d29ee597aeb124997f991719343692be7d85a316200b46a6927a5eb53fad3dd3d18413254305a8bf3"]}, 0x238}, {&(0x7f0000000c00)={0x1214, 0x2a, 0x8, 0x70bd25, 0x25dfdbfc, "", [@nested={0x108e, 0x12, 0x0, 0x1, [@typed={0x1004, 0x40, 0x0, 0x0, @binary="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"}, @generic="accad6068020ffe282afd2a9498e8340c9c0d20d7cf9476e1318648f79831ca3c33d693bbd7fb730c6364081168a4a667d57eef2ca8c4268f70a3d39bd47206fb7d5f78fe9b68f9f393425c871ac65926bd245aedf8dee81c08a6155ba0c70571757dce37fdd90abf8b051be4d89a173653039cdf4699d5f55b315b991fa65cefe82e134070b"]}, @generic="91cba2b6b7df159ff590d8d45ba3f1ca80a7b3dde2a6a1f03ae268595ec4e44d1c95dc10ff3a8fffd6e59703564ca0aa263553af99cd7eddcc21f3eee4bd5618ee6d809c74b3304db0daed21fc753d39050c4bdc51e1e7589f653327b29188b1be34084a49ebbbae1a80e824a8f98c3e873f51ba58f283341e1db6a6e63fe1a8d5b7a5dcd5f8b434235557d3a613d2a6fe39e14284c99c576053c127b4e20bc8c844f12a09048cd620e9d6dabc", @generic="e50b0519db14dd65310317f4635f1b206bf5e41ec38c8950f067abee73f95e196db2af6ca1292b61c448eec81f6efc5ff51b4923c39af7d95611b259c00b56f758c050081ecfee476eb4f004072c368827882d4c7bbce5e2d323fdd7b7a0cae97dfc6c23c80a0ae0bd2ed30e26eea72ed3462b7147989d971885e904724e18a8584aae51895f6d51b442bb7f6c0518b33cc64afd6828f918f3df1069890f44ea27e251083de7bfbfb5f140cd6258af7b65b7fe4b91ada49a58b36dfa2fcef60babcc9ceb74"]}, 0x1214}, {&(0x7f0000001e40)={0x484, 0x28, 0xc9c5dc4d419b4d48, 0x70bd27, 0x25dfdbfd, "", [@nested={0x28, 0x7d, 0x0, 0x1, [@typed={0x10, 0x8b, 0x0, 0x0, @str='@[}){!\\{#\'!\x00'}, @typed={0x9, 0x33, 0x0, 0x0, @str='%**&\x00'}, @typed={0x8, 0x63, 0x0, 0x0, @fd}]}, @nested={0x1bf, 0x60, 0x0, 0x1, [@generic="34379cba0501a1aa1d4bf77853f4b6c2b7f3deffe82af3cce7265cef4f2cee62da7cf798596cdf619af400cd6b7a4701d0ad8bf3730d5480a49c33983e0ef552832fd78b1d1c87f1bbf2aeaae6b2b8f78b7fd2798f0cfe7a52c833452c4f8798f55f9ed2814524b81439d675f26b", @typed={0x8, 0x23, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x21, 0x0, 0x0, @uid}, @generic="7ea3b4c7938f61faab35780a80445d90964d47118a32e71d55da214f01bfa061ea5e430ea4be66067a0818b5cc0a62303ae0e97db7c7c446df433bb80aff6cfb065b5fde9467c7f7678218dc9bab9e5a4fca9f28f99c34528c9aa11e64b838ed0f5a5194df560c8d39c7807c0d68528a2350c4461507e3582afda7d26510761cfbc6f71250a81f87463cf6fed2ee44e4e5b8ea8703275101994da7a53b3ade3005d9350ca0d418d61adc88f321759230fa7fb737a1a402b5", @typed={0x8, 0x85, 0x0, 0x0, @uid}, @typed={0x4, 0x30}, @generic="5e11337392ec81b5b5d9dcec9896d34e920559d45839be61399e58b34840cd341fba8adbaea5ac6562bc5a267a9490edde40b6523dd41a7f1fb7", @generic="951a0d7872fbce46abbebf816d98cbf54f89de486b90f55558f8418e786a23469b6e4bd31a20648fb8fa719c3dfafc3a8b97dfb2fbc738bb762bc124be9d52"]}, @generic="df7235f3de77ab76ac7b29a297e13969c47385080ede856b3512f863a70abc13cec8eef81a8bd819a3a124e4c4", @generic="390aee77346f429c4ee09ddca87472d5cd0d0db6425dd74affd02614bfe674f274761af54eac5a23aa070322e04e52909e3e971e56d19f65005110a6dc4c2973b2754b632c4fcfd4b9f0eb13e8f9f21b9cf50d048de44f4d8298813911e50745e64eca13f8070ff2fc2b0d4477c4ba1b85515a1aec7b21371ea20432e9194d80d2d74db963f5bfd34009d140fb3e459e9da4c931f7a3ba827974c9a0be9c52920a3a0cd3aa649d51f5b878a7af77070326b0a727f7b1f0f95923b9", @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@local}, @nested={0xb7, 0x54, 0x0, 0x1, [@typed={0xc, 0x83, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x16, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x4a, 0x0, 0x0, @u32}, @generic="be2fdfa412efdd0f15cf5e0a7bb84e21c2daa05f6196351857f0fcf69b3c8b42bf8dd7f29e71134e3be4eb53eeb865f664639ae65b7004726c4c5d78911ecd6039f8fbf47949a9a563748e7b845daa9950e854ab19ef074a0d2dc2252b9dc8e18f0d2fc40291ec9c64919c8e6c03189ff7edae0a0c80b6e681c4b8a8fe5a70331c996ae914cab921bb689e861cc032166ace1a5019da84"]}, @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@local}, @generic="1dae85059d268d89603e7a3e8e4f4bf6427c60d77ee96588305048aca26487e897d9cd5aee5d9709bd02926a923d7e56fd35e7fd1ca73334278d412d8ed6b7cb0c3df3a4e9d4e1769e2c6042e3e75931cb0de98c6b46651973523cbd0b239cedb4cf7bb0165c7d095b6dd9a14d7b75efc7cb2642372e79e2e6993db172ebc29ed71edc68d02f69b96b03846dc814aa2f744eafc674c073d4eacfd0f854d4ab7d28602b408016e8eb12129f969d2d6e70c430c78672d5de089284a28bb6cbafbe7f028f3239530a3f67582f9528a5ac83d884100487f8674b521159"]}, 0x484}, {&(0x7f0000002300)={0x1530, 0x21, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xec, 0x37, 0x0, 0x1, [@generic="74e422f3ebe1dc191c3088e26294d4d0b01e9498523ba64bd2c710b15e02b23299d6e1a9686eeab1d44ea03517aca4a8a8c08cc991429b3bd238bc9b9cd28bc64e9ed7efa906b5f62f94541e9f482db0bd7e4614f02119bb8a97d139ce349933923e16096dac5f77be9bbc30330f329bbbb7c3409f84838fb69a6a2072abf85ced364f9f83e87e4e307f8d96adc1058c874d2781e2f11c3d1c974d880b639d334ca54da684935827f7b560d775e7cfc418d517cab7258f73ad423ecfcfab7fd49397b9a9f1e638c0cf23a0bb769ecbbd7b1398175af6a0a877e0916e2b73c9697d5dcae6386dca16"]}, @nested={0xc, 0x8a, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x1d8, 0x16, 0x0, 0x1, [@generic="9bda1415399e0420a8b9bc91bc41a1d57b33b408a66160ec04f9169b9a2b80d771869339eceda58de8f23506ecd6c787bd423eb0d39522056aadec963b", @generic="835cc9d028053cd18562c22e9b18a6c75801f79d302f63741840a883b42dac8fc23ee1b192af1c2188a5aa121ff718e50573aaca19b0b5a89824bb36ab7108b4d2d6970624b454ff0e54ab87cb07fd6b1a33dad1ee49c9c58bad97b71db2691a7d660a917895507b3592deebc2039b5210f0b8e6c2087be377bb0fe6d80a71e7ebb0546b4b366c07975b963ce09cf654a04f32307ff44a4028649a91a7613736f1eca759228b380bf85ab3475fdee6a8cfa354da1d8504d290", @generic="c300c9247dad9fed9a75a5a862a4fef2b3e02ca6855444933ccd14ed647db03c415c3dc14cd12e689cb3838d9198b57b786c69ebd81febce5d1b5443cefbbe31bdc75acb7c9f6e4b1593b2a33d4918930ed5e6d78a7584d4bfc1d3ce520b706857b7071d730a57b0d21d0c1f77a10e0e746856985a5e3795bd571852a47348a1d46fe1e80b36aaee43fd4d975de643b8675bfd195b0f88083f0787df977afe79bacdb5038ca49455c38d5f914551ae6407e869981feae6b4b2e0eeeb247a9157140e411675b8aa185e1a4b956898fd54d5ce872b776ab904a4332a2ec3fb"]}, @nested={0x10b3, 0x72, 0x0, 0x1, [@generic="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", @typed={0x8, 0x93, 0x0, 0x0, @fd}, @generic="6e3ddf5d40b74cf5b3160ca705ed7c794af804149de6313a09752ea5238257080ef6ef0e35daa8faba6051e6269a5db767758f207c66100852fc5973872d0960bf3184d3b81a27d018b78c903bde79428094802ee0de9500691fff1618d470e4cbcb", @generic="beb95a0a9248367666c0b0a42c4cc99574d0b088b579205c8869a4fbc21867fde38fca4e09", @typed={0x4, 0x1f}, @typed={0x8, 0x5f, 0x0, 0x0, @uid}, @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@remote}]}, @nested={0x18f, 0x6a, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @uid}, @typed={0xc, 0x46, 0x0, 0x0, @u64=0x9}, @generic="275501c7998599a7988ce4d1d4141f27e3b659ef3baa53d8592f14169ed8c8403b87d9da214bb602b450edf76b297f8b1ad1e08a962a5a4ee2f58e6ffa587d38e41e0c23dc6cfdf19707656d0515f9bf15fd997763d8b8450eea0216b2026908ec2e8d7a4255dc05b2fc9b5f261bbce18007988cc133686c28981d7b6ac187c950ab4853061dccef87b5901999ff2934ca15909f0408b3c86ca7f91e3f50aec01fa8d7adad82635b5aea674fb84fcd9f275a441c12b82a038201d958be18bcfdf6f07b57cbc397176a5763645c59ced8a89089a2fc18", @generic="b6514dc4fec3f4ce055120e50e79206f98a093baa8d632b61ff57a53c568fc9401cf96b24e43a08b0b44ff385c4499a96163ec00f7253d0efc0e4b1d93e685429ba217b729048ec26789a6eabe1b78b5ff16235b6a9d7d89c2e37db45dec078131d320ba9bc1a643be559391c0f4b20be854d6962785e54e6c028a8ee44fbcea64a813191f539d9b69b3307366ec35b1f076bde0d3", @typed={0xc, 0x16, 0x0, 0x0, @u64=0x400}]}, @typed={0x8, 0x57, 0x0, 0x0, @u32=0x700}, @typed={0x4, 0x15}]}, 0x1530}], 0x4, &(0x7f00000039c0)=[@rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r4, r6}}}, @cred={{0x18, 0x1, 0x2, {r7, 0xffffffffffffffff, r9}}}], 0xc8, 0x4054}, 0x0) [ 293.487564][ T9972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:51:19 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r2, r3}) write$binfmt_aout(r0, 0x0, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x44140, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000100)={0x6f8c, 0x2, 0x3, {0xef, 0x7}, 0x80000001, 0x1f}) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000000)={'veth1_macvtap\x00', r5}) 05:51:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="2128ff434816f4be464a1e6b7573c3c84c2e75ddec02aaba9c06fc5fa888fa151cf2babe6c8142fe7cdda2545a", 0x2d, 0xfffffff7}], 0x2008800, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r2, @ANYBLOB="2c63726561746f723d2b1ea9542c61707072616973655f747970653d696d617369672c736d61636b66ccbbcea973686174392d2c7063723d30303030303030303030303030303030303033372c00"]) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000009001e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='virt_wifi0\x00', 0x10) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_set$uid(0x3, r5, 0x0) ioprio_set$uid(0x0, r5, 0x2) [ 293.886431][ T9852] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.893669][ T9852] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.903752][ T9852] device bridge_slave_0 entered promiscuous mode [ 294.013372][T10003] hfs: gid requires an argument [ 294.017168][ T9852] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.018430][T10003] hfs: unable to parse mount options [ 294.025653][ T9852] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.156437][ T9852] device bridge_slave_1 entered promiscuous mode [ 294.171128][T10003] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.179567][T10003] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.188055][T10003] device bridge0 entered promiscuous mode 05:51:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x200017) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) open(&(0x7f0000000180)='./file0/file0\x00', 0x301000, 0x110) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x3, 0x3, 0xf6b, 0xff, 0x5, 0x9]}, &(0x7f0000000140)=0x10) close(r2) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000240)={0x7c85, 0x1, 0x8080, 0x38}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x1, {0xa, 0x4e22, 0x9, @loopback, 0x7}, r6}}, 0x38) [ 294.534542][T10007] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.544194][T10007] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.551507][T10007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.559647][T10007] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.567026][T10007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.699490][T10010] hfs: gid requires an argument [ 294.705339][T10010] hfs: unable to parse mount options 05:51:20 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000554def522c79fa10ff1f000200000000000000b5000000010000000000000056d8b8120000000000"], 0x78) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x44900, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r4) [ 294.994042][T10003] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.001717][T10003] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.114783][T10007] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.124327][T10007] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.131826][T10007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.140036][T10007] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.147402][T10007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.169185][ T9852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.338188][ T9852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:51:20 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1, &(0x7f0000000480)=""/54, 0x36}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xcc, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@ip={@private=0xa010102, @rand_addr=0x64010100, 0xffffffff, 0xff000000, 'lo\x00', 'ip6gre0\x00', {0xfd}, {0xff}, 0x66, 0x2, 0x3e}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x40, 0x1, [0x1b, 0x1e, 0x2f, 0x36, 0x6, 0x25, 0x28, 0x2c, 0x18, 0x24, 0xe, 0xd, 0xf, 0x3c, 0x36, 0xd], 0x2, 0x3ff, 0x2}}}, {{@ip={@empty, @empty, 0x0, 0xff, 'netdevsim0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) [ 295.391394][ T9852] team0: Port device team_slave_0 added [ 295.405409][ T9852] team0: Port device team_slave_1 added [ 295.534099][ T9852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.541253][ T9852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.567453][ T9852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:51:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40800) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}}, 0x4) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8412001}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48000000b322040027bd7000ffdbdf32a244250800010000000000080003000700000008ecd70b9cce926b30cd7e0b809a0b00030001000e53ec0e67000200000001000000010000000800"], 0x48}, 0x1, 0x0, 0x0, 0x400c104}, 0x4004) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000020001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYBLOB="000000e0dfcdcea6ffffffff0000000009000100686661634c0900000000"], 0x38}}, 0x4c080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="380001002c00270d00"/20, @ANYRES32, @ANYBLOB='&x\x00'/12], 0x38}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @isdn={0x22, 0x6, 0x7, 0x1, 0x3f}, @l2tp={0x2, 0x0, @rand_addr=0x6, 0x3}, @xdp={0x2c, 0xa, 0x0, 0x1e}, 0xadd, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000180)='macvtap0\x00', 0xc672, 0xfffffffffffffffd, 0xfff}) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) close(r1) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000640)=@dstopts={0x89, 0x7, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x3, 0x4, [0xc537, 0xa8a, 0x8, 0x0, 0x6, 0x1]}}]}, 0x48) [ 295.661254][ T9852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.668398][ T9852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.694511][ T9852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.899264][ T32] audit: type=1400 audit(1593928281.156:23): avc: denied { name_bind } for pid=10068 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 295.921577][ T32] audit: type=1400 audit(1593928281.156:24): avc: denied { node_bind } for pid=10068 comm="syz-executor.0" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 295.942862][T10069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8883 sclass=netlink_route_socket pid=10069 comm=syz-executor.0 [ 296.019830][T10069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8883 sclass=netlink_route_socket pid=10069 comm=syz-executor.0 [ 296.054361][ T9852] device hsr_slave_0 entered promiscuous mode [ 296.095509][ T9852] device hsr_slave_1 entered promiscuous mode [ 296.129666][ T32] audit: type=1400 audit(1593928281.236:25): avc: denied { ioctl } for pid=10068 comm="syz-executor.0" path="socket:[30846]" dev="sockfs" ino=30846 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 296.134708][ T9852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.163478][ T9852] Cannot create hsr debugfs directory [ 296.753574][ T9852] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.787769][ T9852] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.844052][ T9852] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.896787][ T9852] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.273228][ T9852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.310018][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.319651][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.347267][ T9852] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.371941][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.382267][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.393157][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.400442][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.420937][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.441614][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.451143][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.461341][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.468694][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.528211][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.539630][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.551041][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.562423][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.579384][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.589664][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.600619][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.626450][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.636047][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.646625][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.655738][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.682023][ T9852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.730114][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.740352][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.769716][ T9852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.832078][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.842872][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.899111][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.908685][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.932809][ T9852] device veth0_vlan entered promiscuous mode [ 297.941621][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.951231][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.991702][ T9852] device veth1_vlan entered promiscuous mode [ 298.059264][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.069413][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.079124][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.089191][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.119835][ T9852] device veth0_macvtap entered promiscuous mode [ 298.141085][ T9852] device veth1_macvtap entered promiscuous mode [ 298.190054][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.205727][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.215783][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.226386][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.240264][ T9852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.249362][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.259031][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.268663][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.278850][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.316803][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.327779][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.337852][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.348468][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.362505][ T9852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.373258][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.383807][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:51:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 05:51:24 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x680000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none, 0x2, 0x1}, 0xe) r3 = socket(0x18, 0x800000003, 0x101) fchdir(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, 0x140c, 0x300, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x881}, 0x8804) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000280)=0x1d20000) pipe(0x0) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 05:51:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x2) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 299.368935][T10152] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:51:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000180)=""/232) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0xd, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x1) [ 299.540244][T10153] IPVS: ftp: loaded support on port[0] = 21 05:51:25 executing program 0: inotify_init() openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 05:51:25 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x79, 0x2, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)="cc92594df38fe268d0d1ce6f1b733ea8210ee474054ff595ccb417ffc08d58111d55e677db24c4d07ce2efd93d2d0d1e4629845c930b2331cf3227d8f05c4bc470cf627b442353694839b8dd666ca8f9541abb337d0ad56065fb3f12ac5b4bce8814c8e867f079da4bcf1027ca9490589906f1589759", 0x76) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) [ 300.191765][T10189] IPVS: ftp: loaded support on port[0] = 21 05:51:25 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) splice(r4, &(0x7f0000000200)=0x5, r0, &(0x7f0000000280)=0xa, 0x10001, 0xf) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 300.524277][ T32] audit: type=1800 audit(1593928285.776:26): pid=10221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15798 res=0 [ 300.552316][T10220] device bridge0 entered promiscuous mode [ 300.562603][T10220] bridge0: port 3(macvtap1) entered blocking state [ 300.569384][T10220] bridge0: port 3(macvtap1) entered disabled state 05:51:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote}, 0x10) [ 300.619265][ T32] audit: type=1804 audit(1593928285.816:27): pid=10221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/24/file0" dev="sda1" ino=15798 res=1 [ 300.658423][T10220] device bridge0 left promiscuous mode [ 300.797358][ T32] audit: type=1804 audit(1593928285.906:28): pid=10224 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/24/file0" dev="sda1" ino=15798 res=1 05:51:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) splice(r4, &(0x7f0000000200)=0x5, r0, &(0x7f0000000280)=0xa, 0x10001, 0xf) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 301.300803][ T32] audit: type=1804 audit(1593928286.556:29): pid=10224 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/24/file0" dev="sda1" ino=15798 res=1 [ 301.327176][ T32] audit: type=1804 audit(1593928286.576:30): pid=10233 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir437550621/syzkaller.FsuBCy/24/file0" dev="sda1" ino=15798 res=1 05:51:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'syzkaller1\x00', {0x9}, 0x1}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000058000500d25a80648c63940d0a00fc00050003400200a06d053582c137153e00fbcd04800300d1bd0000", 0x2e}], 0x1}, 0x0) 05:51:26 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x11, 0x0, 0x0, @multicast1, '\x00'}}}}}, 0x0) [ 301.562092][T10237] device bridge0 entered promiscuous mode [ 301.571201][T10237] bridge0: port 3(macvtap1) entered blocking state [ 301.578764][T10237] bridge0: port 3(macvtap1) entered disabled state [ 301.615651][T10239] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 301.628930][T10243] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 301.665192][T10237] device bridge0 left promiscuous mode 05:51:27 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8300, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000240)=""/181, &(0x7f0000000100)=0xb5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="15e7cedd3e0af9bee22376499e2c793587be30d5c1e3d362853bc220eaef19f70dd781c0630860e4885fdea5a0b4fa990393c3442a986a125b7171cca029187859519b3f8aad58078986bb9dcf606ef96cadf13e6c9c1eb2b1941856aff6a6a075a5f84733c11a64032810a66016c78266de3f0f31a47716f840196e55fdcd3fc35c69ad2fc753aabf4a33cf957e262b3add5efcf74560036c4a037615bf8bbfdf0065", 0xa3, 0x8}], 0x4807, 0x0) [ 302.009269][T10249] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.019317][T10249] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.029304][T10249] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:51:27 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x6) fcntl$notify(0xffffffffffffffff, 0x402, 0x1d) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) sendfile(r1, r2, 0x0, 0x80000001) [ 302.236930][T10249] EXT4-fs error (device loop1): __ext4_iget:4758: inode #2: block 6619359: comm syz-executor.1: invalid block [ 302.251710][T10249] EXT4-fs (loop1): get root inode failed [ 302.257847][T10249] EXT4-fs (loop1): mount failed 05:51:27 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) splice(r4, &(0x7f0000000200)=0x5, r0, &(0x7f0000000280)=0xa, 0x10001, 0xf) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 05:51:27 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8300, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000240)=""/181, &(0x7f0000000100)=0xb5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="15e7cedd3e0af9bee22376499e2c793587be30d5c1e3d362853bc220eaef19f70dd781c0630860e4885fdea5a0b4fa990393c3442a986a125b7171cca029187859519b3f8aad58078986bb9dcf606ef96cadf13e6c9c1eb2b1941856aff6a6a075a5f84733c11a64032810a66016c78266de3f0f31a47716f840196e55fdcd3fc35c69ad2fc753aabf4a33cf957e262b3add5efcf74560036c4a037615bf8bbfdf0065", 0xa3, 0x8}], 0x4807, 0x0) 05:51:27 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000086dd6000feff0030700020010000000000000000000000000002ff0200000000000000000000000000010002040100000000fe8000000000000000000000000000aa0002000000000000fc0100"/102], 0x0) [ 302.630521][T10266] device bridge0 entered promiscuous mode [ 302.639858][T10266] bridge0: port 3(macvtap1) entered blocking state [ 302.647396][T10266] bridge0: port 3(macvtap1) entered disabled state [ 302.672737][T10268] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.683288][T10268] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.694287][T10268] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.778979][T10266] device bridge0 left promiscuous mode 05:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r3 = socket$inet(0x2, 0x2, 0x13d9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000580)={'syzkaller1\x00', 0x3ff}) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000100000000000000000000020003009ac9df999bd269a63800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x48, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x34}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x3ec, r5, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "5a9ad2a024c074af9ece980c901dc71a40119e75c6c2b0a841ae438d6d71e1ae44229bc02f08bfb6e3cb666feda46e76bb5ffbbe0626a17fec1a8dda60411de78461a631744f3a62889d392bd84f0085fca2ab639d99de601395860b1f900a25acd86f3f82187ddf7f894b2514608084bf861de4e5feef28d3126e6e60165ba84c7e24788f1833437b4e71d538aca0b1bbf85a0e6768e7332128d54d84d960b6051d56da8efc43d822cbda4b7b147443d06fc141850dddf990efbc909ea8e725c41b5691b771784f706a81cc744fbe0a888e585a7cde2f217d56f9d7b5affa0c76b570d766be99e8c5cf1745b2"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "428816d392467b4f4221b2431abd449318eadfce5c99b10ba2d8dde9fadeb1e9bf29"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "eb6352f5d04de57b5e44b9994bfd3d1b15fafeb221ded3912be37b1a093714c50eaa"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b179999d7250d8f76dc10ad7dbf49928238f2e2ac3a066e459974856d86259"}}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb82}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_batadv\x00'}}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x82, 0x3, "2d1286ccfd0220a97de0ba8b81062f0e0c7f458c97c36d854fef605f22f919a5b04e7849bca3dd4bbf4f5e3383564aafbf0736fb47d915e1a71bcf01e6f15a94b7a7b5eb722d21cca9d3764f7e37cce5c2ec667f7a2c70bb09725f0d64f0ef8f30729660326ffc36bf7654a92d3553e77f0aef303ffef5247ba9f78c8f1c"}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5a}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x919c0d98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x800}, 0x40) dup3(r1, r0, 0x0) [ 302.876865][T10268] EXT4-fs error (device loop1): __ext4_iget:4758: inode #2: block 6619359: comm syz-executor.1: invalid block [ 303.044570][T10268] EXT4-fs (loop1): get root inode failed [ 303.050290][T10268] EXT4-fs (loop1): mount failed [ 303.274649][T10279] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.477644][T10285] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 05:51:28 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000001c0)='.\x00', 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 05:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r3 = socket$inet(0x2, 0x2, 0x13d9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000580)={'syzkaller1\x00', 0x3ff}) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000100000000000000000000020003009ac9df999bd269a63800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x48, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x34}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x3ec, r5, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "5a9ad2a024c074af9ece980c901dc71a40119e75c6c2b0a841ae438d6d71e1ae44229bc02f08bfb6e3cb666feda46e76bb5ffbbe0626a17fec1a8dda60411de78461a631744f3a62889d392bd84f0085fca2ab639d99de601395860b1f900a25acd86f3f82187ddf7f894b2514608084bf861de4e5feef28d3126e6e60165ba84c7e24788f1833437b4e71d538aca0b1bbf85a0e6768e7332128d54d84d960b6051d56da8efc43d822cbda4b7b147443d06fc141850dddf990efbc909ea8e725c41b5691b771784f706a81cc744fbe0a888e585a7cde2f217d56f9d7b5affa0c76b570d766be99e8c5cf1745b2"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "428816d392467b4f4221b2431abd449318eadfce5c99b10ba2d8dde9fadeb1e9bf29"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "eb6352f5d04de57b5e44b9994bfd3d1b15fafeb221ded3912be37b1a093714c50eaa"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b179999d7250d8f76dc10ad7dbf49928238f2e2ac3a066e459974856d86259"}}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb82}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_batadv\x00'}}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x82, 0x3, "2d1286ccfd0220a97de0ba8b81062f0e0c7f458c97c36d854fef605f22f919a5b04e7849bca3dd4bbf4f5e3383564aafbf0736fb47d915e1a71bcf01e6f15a94b7a7b5eb722d21cca9d3764f7e37cce5c2ec667f7a2c70bb09725f0d64f0ef8f30729660326ffc36bf7654a92d3553e77f0aef303ffef5247ba9f78c8f1c"}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5a}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x919c0d98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x800}, 0x40) dup3(r1, r0, 0x0) 05:51:29 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) splice(r4, &(0x7f0000000200)=0x5, r0, &(0x7f0000000280)=0xa, 0x10001, 0xf) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 303.943825][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 304.047830][T10303] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.116525][T10306] device bridge0 entered promiscuous mode [ 304.126020][T10306] bridge0: port 3(macvtap1) entered blocking state [ 304.132711][T10306] bridge0: port 3(macvtap1) entered disabled state 05:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c00000024008b0d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000002400088004000100000000000000000000000000ff000000000000000000000004010000000000000000000008000d000000000006000500000000000b000100636c736163740000ddbc00234dbd438859556c91d2acf829"], 0x6c}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@mcast2, r3}, 0x14) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) keyctl$dh_compute(0x17, &(0x7f00000004c0), &(0x7f0000000500)=""/34, 0x22, &(0x7f0000000580)={&(0x7f0000000540)={'blake2s-128-x86\x00'}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 304.255254][T10306] device bridge0 left promiscuous mode [ 304.834447][T10318] could not allocate digest TFM handle blake2s-128-x86 [ 304.845888][T10316] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.909487][T10316] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 05:51:30 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 305.089897][T10318] could not allocate digest TFM handle blake2s-128-x86 [ 305.233912][T10340] device bridge0 entered promiscuous mode [ 305.242808][T10340] bridge0: port 3(macvtap1) entered blocking state [ 305.250837][T10340] bridge0: port 3(macvtap1) entered disabled state 05:51:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa906000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@dax='dax'}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x296}]}, 0x1c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x40000) [ 305.345331][T10340] device bridge0 left promiscuous mode [ 305.426011][T10345] EXT4-fs (loop0): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 305.435040][T10345] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 305.443257][T10345] EXT4-fs (loop0): DAX unsupported by block device. [ 305.945989][T10345] EXT4-fs (loop0): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 305.955059][T10345] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 305.964027][T10345] EXT4-fs (loop0): DAX unsupported by block device. 05:51:31 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa906000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@dax='dax'}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x296}]}, 0x1c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x40000) [ 306.218182][T10361] device bridge0 entered promiscuous mode [ 306.227503][T10361] bridge0: port 3(macvtap1) entered blocking state [ 306.234317][T10361] bridge0: port 3(macvtap1) entered disabled state [ 306.248437][T10361] device bridge0 left promiscuous mode [ 306.426191][T10368] EXT4-fs (loop0): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 306.435193][T10368] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 306.443628][T10368] EXT4-fs (loop0): DAX unsupported by block device. 05:51:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:32 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000230047faffffef000000000004000002040000000000f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af1b4704c603cf230a8c485b60c6380d273b9"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @remote, @rose, 0x0, [@remote, @bcast, @default, @default, @null, @bcast]}, &(0x7f0000000080)=0x40, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) [ 307.026654][T10382] device bridge0 entered promiscuous mode [ 307.035696][T10382] bridge0: port 3(macvtap1) entered blocking state [ 307.042464][T10382] bridge0: port 3(macvtap1) entered disabled state [ 307.130785][T10382] device bridge0 left promiscuous mode 05:51:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)="81fa433ebfd78e33a6235dac8956d3c72cafeef6abf59b0562e0198c9be06eddb59de146be3fc4fb349d065d6de13455e446f8ee05ee26d34315b9d6ee21a358b2b3f9c6edd5c49c6f30422cb1", 0x0}, 0x38) fcntl$notify(r0, 0x402, 0x80000000) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000001100010000000000000000000000000a74d4d1147d87c47caf34d468fd0fd1c2100ef02084e6c7843f02bb710c58a28b1c07ac589f9986f145503e6e36e31441e38842a56bb063"], 0x28}}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:51:33 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000230047faffffef000000000004000002040000000000f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af1b4704c603cf230a8c485b60c6380d273b9"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @remote, @rose, 0x0, [@remote, @bcast, @default, @default, @null, @bcast]}, &(0x7f0000000080)=0x40, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) 05:51:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:51:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:51:34 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xd, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x202000) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xc01, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460001000000020000000000000200034a582565ca000000003800000000ff00f7ffffffffffff1f001200000000000000b50000000100000000000000497215abee56d8b802"], 0x78) close(r4) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000180)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(0xffffffffffffffff) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000280)) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000000c0)={0x9e45, 0x3, @name="57999d677167303070acdca318ab26a268a99cd3566b79c6fc93919f41b096fd"}) 05:51:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)="81fa433ebfd78e33a6235dac8956d3c72cafeef6abf59b0562e0198c9be06eddb59de146be3fc4fb349d065d6de13455e446f8ee05ee26d34315b9d6ee21a358b2b3f9c6edd5c49c6f30422cb1", 0x0}, 0x38) fcntl$notify(r0, 0x402, 0x80000000) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000001100010000000000000000000000000a74d4d1147d87c47caf34d468fd0fd1c2100ef02084e6c7843f02bb710c58a28b1c07ac589f9986f145503e6e36e31441e38842a56bb063"], 0x28}}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:51:34 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) fcntl$setpipe(r0, 0x407, 0x3) 05:51:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:51:34 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x24) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x3000, 0x3, 0x7, 0x80000001}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x34100, 0x10) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000000c0)=""/184) r3 = openat$dir(0xffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x42) ioctl$int_in(r3, 0x5421, &(0x7f00000001c0)=0x8001) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000200)=""/61, &(0x7f0000000240)=0x3d) r4 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f00000002c0)={0x28dd, 0x0, 0xffffffff, 0x204}) connect$netlink(r1, &(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) keyctl$setperm(0x5, 0x0, 0x20000) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000340)) r5 = openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f00000003c0)={0x3, 0x1, 0x9, 0x2, 'syz0\x00', 0xfffffffb}) r6 = socket$alg(0x26, 0x5, 0x0) flistxattr(r6, &(0x7f0000000400)=""/142, 0x8e) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) ioctl$NBD_CLEAR_QUE(r1, 0xab05) getpeername$ax25(r1, &(0x7f0000000540)={{0x3, @netrom}, [@bcast, @remote, @default, @remote, @bcast, @bcast, @rose, @default]}, &(0x7f00000005c0)=0x48) 05:51:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:51:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) statx(r5, &(0x7f0000000200)='./file0\x00', 0x2000, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getgid() r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5, r1}], {0x4, 0x1}, [{0x8, 0x5, r2}, {0x8, 0x1, r4}, {0x8, 0x5, r6}, {0x8, 0x4, r7}, {0x8, 0x7, r8}, {0x8, 0x2, r10}], {0x10, 0x2}, {0x20, 0x97bbdb8331e7c180}}, 0x5c, 0x1) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001600)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) [ 309.927654][T10462] input: syz1 as /devices/virtual/input/input5 05:51:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:51:35 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) setns(r0, 0x20000000) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000380)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) syz_emit_ethernet(0x26, &(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRESDEC=r1, @ANYRES64], 0x0) [ 310.038924][T10468] input: syz1 as /devices/virtual/input/input6 [ 310.229552][T10472] IPVS: ftp: loaded support on port[0] = 21 05:51:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x58, 0x4004007}, 0x40) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x200097) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f00020000000000fbffb500000001000000000000000000ff7fee56d8b802d490b946fc2ea53c121b78820949009876690ecbf0674896466c89b4052051f15736cbbbcaa46f4cbb74ddd65a8456c9fceb8ebbfe67128162be8172e4f0df273a171bc4e1c769e5a8d141d27e33ccd3538da413fa0753ca2f1435dc914cd4e741b9ad4c9d10c4a16a285d86f3cd217edd67990ffe9c08d930a23252f4580b2a19cb4fc004b382fe77e372817cab3b88ce977100"/236], 0x78) close(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46000100000000000000111120054b1be3d40725765bc50a6f6d00000002000300ca3f8bca0000000038808e8700000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56"], 0x78) close(r2) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0xf250, "41d17f2ca4261e6f301c31fcdec992abfecdbaecb943f1e9ad862fc53456071ec70377e867f1f20e426a7535e0496fa24c7a1cef248a8245d286fdea27a701ef1f9f1bc9eae211a0aa2e7addd9859529c8b5bdf88e9bd79ad47882b6e5240d81349e35f9cb19d5e6fff1db783375b1ddecc4e2bd123dd5eb62687fc0b61451b1a6a17ba6cd5d406d2d9006ff2494326def7ad189e307fa942b6d4e7611373c48cdf78d6fa4f726c575d22534664565dfee6caf02dd18ecbc17de4ad10d534aa83f72530867929d6a735039cafa0402b322c5dd89ad899e42c373c4b04b62ee83ca4850b7d755b9c6500954a51892a6a2f6d75140a323d61e9516ca02ee3d777e", 0x3, 0x95, 0x40, 0x1, 0x90, 0x4, 0x8e}}}, 0x120) r3 = socket$inet6_sctp(0xa, 0x45954ed11497861a, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d44102"], 0x78) close(r5) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r6, 0x800}, 0x8) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000040)) 05:51:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:51:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000540)='\x10\x10\x00\x03\x8c\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xcb\x0e\xdd\xf4\x9fmFD\xa7\x9c\xf9\xaa\xb7g\xca\xd3V1cr\xacNc\xc119\x00\x00\x00\x00\x00\x00\xde\xd6\xcb\xcd\x9ev\xba&\xe5\x86\xbe\xef\xa5D=\x12\xa8t\xa4\xbeh\xb7\x95\x83\xd9\x96h\x96/\xc3`\xac!\x9c\x9f-\xe7FO0\xa3tJ\x93\x97\xe4?\x91\xee\xd9\xc5V\x83\xbc\xef\xa32e)\xea\xb3D\xfc\x1aq\xc2H\x02\x03\xceS_O\xa6\xa8\r\x04U\xec\x83\xd1\xc9w!\xf6\x17\xcc\xb4\x9a\xd1\xed\xcfI\x976\xf9`\x86\x7f\x1d\xdb\xd9\xbe\a\xd6\xb9\xda\x90\xe7%\x1b\x92\xabV\xab\xefU\x88/)\x1d\xd3\xe3\xa6\x90\xdf)H\xf9\xdd\b\x9bM\xd2\x91\xc6\xdbP\x16\xee>NJ\xc00:\xa3\x9d\x92\xd7\xfb\x80<\xe2^PW\x89\xad.\xa7\xa6\xe1U\t\xf9\xe6\x05P\xd6\xca\xed.\xbf\x85\r\xaa\x02b\xab\x04\x99\x10\xcb\x10&\x036\xa1\xca\x1b!=\x19p\xaf\r\xf7*[\x81\xf4\xbb\xe4r', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = getpid() syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgid(r2) ptrace$setregset(0x4205, r3, 0x6, &(0x7f0000000100)={&(0x7f0000000000)="bb7a7aaf250d142c981178aa0d50e701e458900fd76f3399a6f143373b1e647b1c85bc5d42a4c80133d06ae465317b6b1bc991446642d10a34862d5af308039411b5396719703518d99a8471e2356a0c", 0x50}) sendfile(r0, r1, 0x0, 0x80003) 05:51:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000540)='\x10\x10\x00\x03\x8c\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xcb\x0e\xdd\xf4\x9fmFD\xa7\x9c\xf9\xaa\xb7g\xca\xd3V1cr\xacNc\xc119\x00\x00\x00\x00\x00\x00\xde\xd6\xcb\xcd\x9ev\xba&\xe5\x86\xbe\xef\xa5D=\x12\xa8t\xa4\xbeh\xb7\x95\x83\xd9\x96h\x96/\xc3`\xac!\x9c\x9f-\xe7FO0\xa3tJ\x93\x97\xe4?\x91\xee\xd9\xc5V\x83\xbc\xef\xa32e)\xea\xb3D\xfc\x1aq\xc2H\x02\x03\xceS_O\xa6\xa8\r\x04U\xec\x83\xd1\xc9w!\xf6\x17\xcc\xb4\x9a\xd1\xed\xcfI\x976\xf9`\x86\x7f\x1d\xdb\xd9\xbe\a\xd6\xb9\xda\x90\xe7%\x1b\x92\xabV\xab\xefU\x88/)\x1d\xd3\xe3\xa6\x90\xdf)H\xf9\xdd\b\x9bM\xd2\x91\xc6\xdbP\x16\xee>NJ\xc00:\xa3\x9d\x92\xd7\xfb\x80<\xe2^PW\x89\xad.\xa7\xa6\xe1U\t\xf9\xe6\x05P\xd6\xca\xed.\xbf\x85\r\xaa\x02b\xab\x04\x99\x10\xcb\x10&\x036\xa1\xca\x1b!=\x19p\xaf\r\xf7*[\x81\xf4\xbb\xe4r', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = getpid() syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgid(r2) ptrace$setregset(0x4205, r3, 0x6, &(0x7f0000000100)={&(0x7f0000000000)="bb7a7aaf250d142c981178aa0d50e701e458900fd76f3399a6f143373b1e647b1c85bc5d42a4c80133d06ae465317b6b1bc991446642d10a34862d5af308039411b5396719703518d99a8471e2356a0c", 0x50}) sendfile(r0, r1, 0x0, 0x80003) 05:51:36 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:37 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030063000314af0003140000032d00ffffffa60000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 05:51:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 311.832082][T10472] chnl_net:caif_netlink_parms(): no params data found [ 312.104761][T10630] ldm_validate_privheads(): Disk read failed. [ 312.111376][T10630] loop0: p1 p2 [ 312.114896][T10630] loop0: partition table partially beyond EOD, truncated [ 312.122766][T10630] loop0: p1 start 335741103 is beyond EOD, truncated [ 312.129501][T10630] loop0: p2 size 327680 extends beyond EOD, truncated [ 312.397962][T10472] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.406295][T10472] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.475417][T10472] device bridge_slave_0 entered promiscuous mode [ 312.574034][T10472] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.581650][T10472] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.591509][T10472] device bridge_slave_1 entered promiscuous mode [ 312.720049][T10472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.780550][T10472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.906889][T10472] team0: Port device team_slave_0 added [ 312.967050][T10472] team0: Port device team_slave_1 added [ 313.054173][T10472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.062158][T10472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.090368][T10472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.239908][T10472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.247119][T10472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.273207][T10472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.469913][T10472] device hsr_slave_0 entered promiscuous mode [ 313.503004][T10472] device hsr_slave_1 entered promiscuous mode [ 313.542706][T10472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.550373][T10472] Cannot create hsr debugfs directory [ 314.011314][T10472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 314.076327][T10472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 314.139899][T10472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 314.181663][T10472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 314.551012][T10472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.594585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.603992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.637294][T10472] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.665903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.676572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.686196][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.693543][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.721393][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.730874][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.740977][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.751778][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.759001][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.783639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.814193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.851178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.861998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.884057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.892980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.903904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.953288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.962528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.972213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.982076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.999825][T10472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.063030][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.070933][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.123119][T10472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.194730][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.205008][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.287697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.297367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.320962][T10472] device veth0_vlan entered promiscuous mode [ 315.337066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.346197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.379194][T10472] device veth1_vlan entered promiscuous mode [ 315.450932][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.460618][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.470221][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.481209][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.502044][T10472] device veth0_macvtap entered promiscuous mode [ 315.530849][T10472] device veth1_macvtap entered promiscuous mode [ 315.588682][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.599313][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.609513][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.620643][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.630667][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.641267][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.655776][T10472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.669197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.679103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.688665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.698903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.727455][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.738171][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.750941][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.761630][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.771693][T10472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.782312][T10472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.796852][T10472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.804998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.815268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:51:41 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x80, 0x4, 0xe21, 0x1, 0x1, 0x3, 0x8000}) 05:51:41 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x109952) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c00040000000000000000000500030000000000"], 0x48}}, 0x0) 05:51:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xffffffff) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r4) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x38, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff00000001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) ftruncate(r2, 0x200004) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r5, &(0x7f0000000100), 0xc6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:51:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 316.945583][ T32] audit: type=1800 audit(1593928302.201:31): pid=10769 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15846 res=0 05:51:42 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) ioctl$FIONCLEX(r0, 0x5450) 05:51:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00'}) [ 317.242526][T10777] device vlan2 entered promiscuous mode [ 317.251711][T10777] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 317.698682][T10783] device syz_tun entered promiscuous mode [ 317.743284][T10783] device syz_tun left promiscuous mode [ 318.052693][T10796] device vlan2 entered promiscuous mode 05:51:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x3ff, "db4370d0d4b6b97156ac470a6a7af1ba4e052039ded3a39ae9ca839490fdb1c8", 0x85, 0x81, 0x3, 0x1, 0x2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000023000535d25a80648c63940d0324fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:51:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x24}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000100)={0x0, @local, 0x4e24, 0x0, 'lblcr\x00', 0x8, 0x80000000, 0x27}, 0x2c) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x737}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x1aa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:51:43 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:43 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 318.378378][T10810] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 318.387356][T10810] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 318.395805][T10810] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 05:51:43 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 318.521555][T10816] device syz_tun entered promiscuous mode [ 318.620985][T10816] device syz_tun left promiscuous mode 05:51:43 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) io_uring_setup(0x5e9, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 319.015804][ T32] audit: type=1400 audit(1593928304.272:32): avc: denied { block_suspend } for pid=10828 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:51:44 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x401, 0x4) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000300)='./file1\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 319.214572][T10821] device vlan2 entered promiscuous mode [ 319.223842][T10821] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 319.571344][T10843] gfs2: not a GFS2 filesystem [ 319.676476][T10848] gfs2: not a GFS2 filesystem [ 319.694870][T10825] device syz_tun entered promiscuous mode [ 319.710485][T10825] device syz_tun left promiscuous mode 05:51:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$rfkill(0xffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82, 0x0) write$rfkill(r2, &(0x7f00000000c0)={0xe25, 0x7, 0x0, 0x1}, 0x8) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 05:51:45 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:45 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:51:45 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:45 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='./fil e0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000300)={r0, r2, 0xcc5, 0x12, &(0x7f00000002c0)="62a6c12f71f8f57b90938776479b8f70bf74", 0x40, 0x0, 0x8ead, 0x0, 0x80, 0x2, 0x2, 'syz0\x00'}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) socket(0x10, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r5, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setgid(r6) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x111900, 0x0) bind$vsock_stream(r7, &(0x7f0000000240)={0x28, 0x0, 0x2711, @local}, 0x10) getgroups(0x0, &(0x7f0000000440)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x23c0c78, &(0x7f0000000080)={[{@resgid={'resgid'}}, {@debug='debug'}, {@journal_dev={'journal_dev', 0x3d, 0x6}}]}) [ 320.436694][T10864] device vlan2 entered promiscuous mode [ 320.445674][T10864] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 05:51:46 executing program 3: syz_emit_ethernet(0xfe, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000440)={0xfa, 0xde, 0x7, 0x0, 0x6, 0x2, 0x4, 0x7, 0x6, 0xff, 0x0, 0x4, 0x0, 0x8000, 0x1, 0x4e, 0x5, 0x3, 0x81, [], 0x1, 0x1ff}) syz_emit_ethernet(0xf0, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa91000e008100360022f0369d573b21c56c664bf10e37954df894e4519dd7a78bd97b70ceba0bfd44994717203d45880e26e836c58a36c94c10bb853a95efb4ebc27e9c187f8f7363039c2fe789d4e9c13b3b01c1b791d05b207dcaf393b9e8a0539afb6a924fd9e085c742326cdb95438272bb11c3cb14a20e55175e7d9a614f9c16d5fa73f2982998d20bf30edca857b793cebf10896c73d2641ad3da9b6a48e465393eb074f304745bf5957bb72c2f7f5058f443e8d6f91c62bf50df2fc69244a1bbac1aa1661bbef53f8c4eb5d59f58045ec277f85759a269c8aae13b1af39066e36d9591fdee7ba0be791db855b69636a0128072a74434d48c2dcd9fb5e2901ac02abc02edfbd360d547129ad5e4438f21904449a897c96889ff08d72848ddb576074b0c9d6504bdee0d773766560582fe1ad98aa42cad294b9a9f22701d8aec7623413779a1d6eb3833b6f37e119bb5215c3bd4527599c64988628141a21cb4ce99e77389faad8fad61b7f67d7a2c82874c0571537b77636ccd25be25"], &(0x7f0000000400)={0x1, 0x3, [0x181, 0x4c8, 0xa57, 0x395]}) [ 320.874051][T10867] device syz_tun entered promiscuous mode [ 320.887937][T10867] device syz_tun left promiscuous mode 05:51:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r1 = socket(0x2a, 0x1, 0x8) accept4$rose(r1, &(0x7f00000001c0)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @remote, @remote, @remote, @remote, @bcast]}, &(0x7f0000000200)=0x40, 0x800) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x10200, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0804124, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r5, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f00000003c0)={0x9f0000, 0x8, 0xca, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x980923, 0xffffffff, [], @string=&(0x7f0000000240)}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000400)) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x1, &(0x7f0000000000)=0x40, 0x4) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x84081, 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="3300000000d048878400010000000000000040000000000000000a00000000000000235e2b235b7daf2f7d2300991f6fa5b99d0bb86771042aa4aa7fc600934942819d349e7636fb757a6677895391f9395afecf2f5331a535d73cb55388752b65244026a436515a3a1f7d0006eaa32291841ccac8764bcf69c29b3612f52f6da0fa9c139d9b67865504e9a84a89f937dd64cd5f12189bad5db5b3f405bef5c09fc774f1b1fdc5ce3251ec488e695c7bc6f96115270c91ec79549e09f995a8fd7878479496697d4c666d9aaa9325fea51b4456a416c237c024c0405e7fce0ebfbcbb092a00"/238], 0x33) sendmmsg$inet(r2, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000020c0)}}], 0x1, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000000c0)=0xc) [ 321.454831][T10871] device syz_tun entered promiscuous mode [ 321.483446][T10871] device syz_tun left promiscuous mode 05:51:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x40, 0x0, 0x0, 0x9, 0x4, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x41bc}) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) flistxattr(r2, &(0x7f0000000200)=""/4096, 0x1000) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xfdc5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001200)={r4, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8600000, @dev={0xfe, 0x80, [], 0x19}}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0xfff}]}, &(0x7f0000001240)=0xc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f00000001c0)) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 05:51:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:51:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 322.116830][T10913] device vlan2 entered promiscuous mode [ 322.128739][T10913] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 05:51:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 322.655865][T10920] device syz_tun entered promiscuous mode [ 322.688582][T10920] device syz_tun left promiscuous mode 05:51:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x40, 0x0, 0x0, 0x9, 0x4, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x41bc}) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) flistxattr(r2, &(0x7f0000000200)=""/4096, 0x1000) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xfdc5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001200)={r4, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8600000, @dev={0xfe, 0x80, [], 0x19}}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0xfff}]}, &(0x7f0000001240)=0xc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f00000001c0)) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) [ 323.255328][T10922] device syz_tun entered promiscuous mode [ 323.295780][T10922] device syz_tun left promiscuous mode 05:51:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) 05:51:49 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:49 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000300)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/56, &(0x7f0000000040)=0x38) 05:51:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="b4fd543f8e363b5b72d9170fe2ffc2cbf499118e67ae6ed45e3ba5ead4412ec732969afc1035ed804763ed487c68942abf1fae36abbadf317d55bae02d8ee06ace7f52c614a77fcbf1f9a18ad995d628ec7cc2252fa5cf88c29da15106b04a7f1cf4d2d67bf8c10f8590e2c9f366835c3bb3b510e6d2434b3f8b97a576e561e783e23e2eb8f8cc6a036b1fd304d061894c77dc85021a65ca47d6be98ad1a4e08786bcb22768a7d315038fd6650663d406e53b9150710bd4be7787eb1fa9b", 0xbe}, {&(0x7f0000000180)="8bb1a39869801bd33607d2517cdffda24d012fca8410f7ed0e2f3c3ea7abd6771c243c4e8201948338b47f7b1360906d0c239eb51c773fac8dfd44d0a159bc3cad38e764f561984869c4b33b25aa6935a13b5f918f384846077acebe9d3a8cde02f282000ecfaf882a70f8d17d04e939dbc333eada55f07ebea144052fa24c71cbb893f7330217c1218b", 0x8a}, {&(0x7f0000000040)="a28c3cd57531cb06dfea12e21bc20c72c56e11790b6b5673f7cf6ebaad3ec8d1b70c7380", 0x24}], 0x3, r3) [ 324.435181][T10947] device syz_tun entered promiscuous mode 05:51:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) [ 324.513814][T10947] device syz_tun left promiscuous mode 05:51:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20040, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4044000}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:51:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) 05:51:50 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b8024af6a725268f85b37223aa990401a76e8eabf34986a9571c6f2f31b02014d216711ab4df8e77f599f14ead44bc470e48d4e0dbeaded82816ffb89f36fee76af3777257d333de9e4c0f092850e292"], 0x78) close(r3) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000100)) sendfile(r2, r0, 0x0, 0x80001d00c0d0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 05:51:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) [ 325.887122][T10992] device syz_tun entered promiscuous mode [ 325.981200][T10992] device syz_tun left promiscuous mode 05:51:52 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:52 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:51:52 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xfd, 0x3}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000f2ff00000300fc00180001801400020073797a5f74756e0000000000000000000500020000000000"], 0x34}}, 0x0) [ 327.320048][T11014] device ip6gretap0 entered promiscuous mode 05:51:52 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) [ 327.428388][T11014] device ip6gretap0 left promiscuous mode 05:51:53 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 328.551305][T11031] device ip6gretap0 entered promiscuous mode [ 328.617165][T11031] device ip6gretap0 left promiscuous mode 05:51:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x296}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)={0x338, r7, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_FTM_RESPONDER={0x234, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x7b, 0x2, "c43335ee582e403ebb683cf7187c6d9c202a145cc7fc50ca3ef959a46e80f5c21689a0fb21d86bba6303abda7eb512fc335f73b7bfdb48b8e42a415685e5fdbc75b7b84d053c74601b24a993da1f431d3b5c303e748ca63a3b4a58904e905dada607d85a818a54163e7a0d448d598a4725dce33086788a"}, @NL80211_FTM_RESP_ATTR_LCI={0xde, 0x2, "d7bca9b1d6dc402b02a16a2ebf5b7ef11d706b124b1b724a14cfe886c9dc869b1548e7f670cc3cd51afcbcc2b5d8af4fb8e39f28de8b9ddf9ba4bb01a951a8f79a4945eea82b2a4316b90022315e5898ce280ef3dc61f4edb25b453ab3465c57b8cf85e0b7e908d698da4c2ec9265964d604ab95a69ae992db59a014d0777005111e30792edd2aa6942984e3b37d3a0736d8bdcaa095d6ac87bbf9336aec62f784d8f9a62b9c4742301bbf97f0544cf3efdd563b80f492842df5ff9aff8a6227e640fecda29aeaa2eefce38d370e699a9625d1d9e3cc7be72904"}, @NL80211_FTM_RESP_ATTR_LCI={0xcf, 0x2, "e49fe0f5fbb6e7cf99da8b1e36e9dd635a990c24a27598328aef5f70120d626773767ce5c5d2aa3cb7b6b6a2c69de5d30e49b6609c140991986c9667188354c424d60a3990677d044f5a611a6594f80f8ea7d57c58dad2dca01def8e2650aca92b9509b43a456647c6b9a36a3a4321181d72e1661689a10b2e481cdf0ecf7a2d29efce031560394c349985b3a255e47e6e931f120add6a111b1182798378848f44f635d3f795bf0b957db448b27eb16e0bf8be12ef27dea1ac1d0224c6b6d539b5ea5631b407536e070027"}]}, @NL80211_ATTR_FTM_RESPONDER={0xe8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd9, 0x3, "24832b21e7579f0b6566484252128700eb685e5e585dd5640563c18d660de9040ed124aa2768c06059a518a53881bf0b09577de32063188578da575d581daf95c49d96719d4553631cec8c177a6faadc587d918585709ae0e31d23cad0cbbf6d18e9194606f887bb11ab5e730741116769cfdb0aaa8996ac72f5e3896c3c4ddc55b25b5c31b65c6a9b6bde053372bae5986accded23c132d8c1d1ef8d5c624b74357b5a3ad9976db3b8dc1989d95011a1f88ab4d1b1c1f4e9028f0f9c6558a8fdf46b3850ed7d3375232c83c72e31f145e95755bb0"}]}]}, 0x338}}, 0x40000) 05:51:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:51:55 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:55 executing program 1: read(0xffffffffffffffff, &(0x7f00000004c0)=""/194, 0xc2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x490100, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x5, {{0xa, 0x4e23, 0x5, @mcast2, 0x6}}, {{0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40220004}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x20, 0x2, 0x9, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4008800) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xffff, 0x0, @local, 0x1}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1f}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x8}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 05:51:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x69b, 0x108, 0xf3}, 0x10) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x10002) write$FUSE_WRITE(r4, &(0x7f00000000c0)={0x18, 0x0, 0x7}, 0x18) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f0000000100)={0x9, 0x40, {0x53, 0x7, 0xde, {0x9, 0xf583}, {0x81, 0x81}, @cond=[{0x7, 0x2, 0x880e, 0x5, 0x4, 0x2}, {0x9, 0x2, 0x7, 0x5, 0x0, 0xfff9}]}, {0x53, 0x4, 0x1, {0x8, 0xc48}, {0xdc, 0x7f}, @cond=[{0x5, 0x5, 0x7, 0x400, 0xff72, 0x1}, {0x7fff, 0x4, 0x3, 0x101, 0x2d, 0xe37}]}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) statx(r5, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)) ioctl$PPPIOCSACTIVE(r4, 0x40087446, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{0x467d, 0x1, 0x1f, 0x4}, {0x0, 0x6, 0x20, 0x285}, {0x5, 0x0, 0x0, 0x100}, {0x3, 0x81, 0x3, 0x8}, {0x4, 0x5, 0x81, 0x8}]}) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$sock_int(r6, 0x1, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0086401, &(0x7f0000000480)={0xf, &(0x7f0000000440)=""/15}) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)={0x0, 0x8, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1, 0x2, [0xffffffff, 0x80000001, 0x1]}}, @hao={0xc9, 0x10, @loopback}]}, 0x50) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r8 = getpid() fcntl$lock(r7, 0x25, &(0x7f0000000540)={0x1, 0x4, 0x40, 0x209a, r8}) pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r9, 0xc00464c9, &(0x7f0000000640)) [ 330.234005][T11046] device ip6gretap0 entered promiscuous mode [ 330.301712][T11046] device ip6gretap0 left promiscuous mode 05:51:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) [ 330.948546][T11048] IPv6: sit1: Disabled Multicast RS 05:51:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:51:56 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:56 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800, 0x3d) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 331.557771][T11074] device ip6gretap0 entered promiscuous mode [ 331.628449][T11079] IPVS: ftp: loaded support on port[0] = 21 [ 331.651554][T11074] device ip6gretap0 left promiscuous mode 05:51:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:51:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x1ff, 0x4, 0x5, 0xfffffff8}, 0x10) tee(r1, r1, 0xffffffc1, 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) mq_open(0x0, 0x0, 0x82, &(0x7f00000001c0)={0x5, 0x887, 0xfffffff8, 0x4}) open$dir(&(0x7f0000000040)='./file0\x00', 0x102, 0x190) creat(0x0, 0x0) [ 332.551485][T11080] IPVS: ftp: loaded support on port[0] = 21 05:51:57 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:51:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 333.148891][T11139] device ip6gretap0 entered promiscuous mode [ 333.222965][T11139] device ip6gretap0 left promiscuous mode 05:51:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=ANY=[@ANYBLOB="2400000019000101000000000000002d021800000004fd000000000008000100ac1414"], 0x24}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x12b, 0x4) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) close(r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r3 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x420400, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000300)=0x1, 0x4) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000140)={0xffff, 0x7, 0x3ff}) r4 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xffff) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op={0xfffffdea}, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) [ 333.868520][T11082] IPVS: ftp: loaded support on port[0] = 21 05:51:59 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x2, 0x0, 0xff}, 0x10) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8006, 0x0) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x3, 0x0, {0x2}}, 0x80, 0x0}}], 0x2, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x400) write$UHID_DESTROY(r3, &(0x7f0000000240), 0x4) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000005000000000000000100000000000000", @ANYRES32=r4, @ANYBLOB="00000000f8ffffffffffffff000000110086080f070fb45749d800"/37]) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca0000001b8a00000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) setsockopt$packet_buf(r5, 0x107, 0x5, &(0x7f0000000040)="1035e4f6a64d0eeefb33a6a05e34295249e7c102194e00ab12446f4e98e69f4490f12a8638a8956e3728949c1592b6cbd4a8f4ac7812213bbb2df3", 0x3b) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r6) setsockopt$inet_dccp_int(r6, 0x21, 0x11, &(0x7f00000000c0)=0x9, 0x4) 05:51:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 334.418090][T11080] chnl_net:caif_netlink_parms(): no params data found [ 334.436999][ T1397] tipc: TX() has been purged, node left! [ 335.041962][T11080] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.050476][T11080] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.060204][T11080] device bridge_slave_0 entered promiscuous mode [ 335.104974][T11080] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.112221][T11080] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.129510][T11080] device bridge_slave_1 entered promiscuous mode [ 335.195764][T11080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.213054][T11080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.287097][T11080] team0: Port device team_slave_0 added [ 335.303453][T11080] team0: Port device team_slave_1 added [ 335.438912][T11080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.446392][T11080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.472626][T11080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.503207][T11080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.510814][T11080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.537085][T11080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.656683][T11080] device hsr_slave_0 entered promiscuous mode [ 335.707745][T11080] device hsr_slave_1 entered promiscuous mode [ 335.767118][T11080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.774914][T11080] Cannot create hsr debugfs directory [ 336.191363][T11080] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 336.260654][T11080] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 336.327133][T11080] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.396972][T11080] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.699757][T11080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.711846][ T1397] tipc: TX() has been purged, node left! [ 336.768746][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.778032][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.807197][T11080] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.852335][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.862849][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.872391][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.879772][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.919305][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.928709][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.939202][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.948683][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.956037][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.986118][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.033118][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.056463][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.067255][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.119855][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.130510][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.141346][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.151949][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.162261][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.219188][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.229886][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.250420][T11080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.313233][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.321181][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.369783][T11080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.672706][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.683546][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.741544][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.751616][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.774495][T11080] device veth0_vlan entered promiscuous mode [ 337.805372][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.814752][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.835742][T11080] device veth1_vlan entered promiscuous mode [ 337.915676][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.925419][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.935105][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.945172][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.981371][T11080] device veth0_macvtap entered promiscuous mode [ 338.003640][T11080] device veth1_macvtap entered promiscuous mode [ 338.068888][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.080155][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.090228][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.100868][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.110862][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.121436][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.131482][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.142029][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.156725][T11080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.165103][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.174850][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.185136][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.227134][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.239119][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.249719][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.260339][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.270425][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.281101][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.291611][T11080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.302204][T11080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.316873][T11080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.327675][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.338204][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:52:04 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:04 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sendfile(r0, r1, &(0x7f00000000c0)=0xc8, 0x6) 05:52:04 executing program 1: socket$inet(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000100), 0xc6, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000100), 0xc6, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000280)=0x1, 0xfffffe96) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000240)=0xca, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x7ff, {{0x2, 0x4e22, @multicast1}}}, 0x84) 05:52:04 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000340)) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0xbbe92000) ftruncate(r1, 0x6) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) clone(0x200000, &(0x7f00000000c0)="76f8336dc655cdaab31fc73beb91a67c485732ab48c71cea18d045d42ccc0e54054481bad1756747c5a2eba7be268f531d87f006c49aa60ac4b6238ca635cb13d5204c83e2c520419e66d2963d7e851283579cabb90add3151debc215d77cd0f4afbe2", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="f0b7cbe3e65f1a8a1c9b4173da471ccfe6f3af7aa30a57d12e73aca5af83d4dd91fda9ccd0085025c89a8fb0e3776a068786de6e34de71c50385042f68c997b0ea75e7a3aaa3a309c92c556cd0ac94d302db8777d55f6ece90656074944fee1c53133d26a0f35865b466115fe7cc2624f18ce0304040") r4 = getpid() sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, 0x1405, 0x10, 0x70bd25, 0x25dfdbfc, "", [{{0x8, 0x1, 0x80}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r6 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) process_vm_readv(r6, &(0x7f0000002600)=[{&(0x7f0000000380)=""/102, 0x66}, {&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5, &(0x7f0000002900)=[{&(0x7f0000002640)=""/216, 0xd8}, {&(0x7f0000002740)=""/123, 0x7b}, {&(0x7f00000027c0)=""/53, 0x35}, {&(0x7f0000002800)=""/216, 0xd8}], 0x4, 0x0) kcmp(r3, r4, 0xe36bcd8b0c316029, r5, r0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000004c0), 0x4) [ 339.348250][T11411] device ip6gretap0 entered promiscuous mode [ 339.420803][T11411] device ip6gretap0 left promiscuous mode 05:52:04 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) exit(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4048}}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 05:52:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002400)=[{&(0x7f0000001180)="e62491bffb63fb026b2e2bb8550c65376903c37c0417a9357469cee42772840a9c1693c7f76f4b2d86945bec9da2b41101ecd18d5a0775dcee283f251125665879189ee5f8adfa0d68fc1680b0ea9fd49d70c6daeecfd0548450b67151c32b4c5878f1c9f9da7953be8ec4f61a958d38a26ea106eca874b9929f861e2de3936b5fd41161b1cbf7f84b696d283d31304ff2c5c3474ae789256e56fe94c08aeaf0146977bff796777f7f37c6242d92ae87af3b94eeefa2c53ec181754f27de84dac12fe9bc3a36d0333315dc23ae829254eca9d23841", 0xd5, 0x101}]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x401, 0x0, 0xdb56, 0x3, 0xe, "0a5c66e8dda586ceffc63246ec5712ef2059d3"}) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xda, "396349bc4e52617eb632d5f99ed7b6409406bcc62a64007352d4018c2115902436920f807438f60bdbdd6786472224f05fca2597930f7bed202dff95eb76016ef305eed35561fc362a75b06413ffdc754cec095815a26fcc5c2dc02f129478d07eddb4c93692f8b161a2e61cdcab0d7013a6fb3e15f8c383fcdc3ac7dc5c9d0da4307edba4e86d4bf02f8422146d099656ca1d013b2857e084220abe8ff6b2cb68603fb0f8ab51feac31cdb4df8e1c76fb0951c0a874a3a1c62aed472c1759e4d47add4825da45c4225312cd4fa0dc7ecced62c7a1370b426a45"}, &(0x7f0000000100)=0xfe) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f0000000500)={0x0, &(0x7f00000004c0)=[&(0x7f0000000180)="b524", &(0x7f00000002c0)="033de654acd685a2e08d6c50824fba0cebc1933eb02f9f954574f4bcea88032688033e2e7d6cccd02460a1c9f0ddfd35186b50e5c86782b15ef3a3ff233d353cde722ff727e9638569a3fb2838c4e1ebec4dc75cd85b787b2c93ec1c65c0b7e76525c5ef6a5a9f43263b2ad3f777fc1b6371f09827b5c13232cdd703349c49db430c48e0d1b00e1486dbdf83", &(0x7f0000000380)="a887987e140b1467373646606eccff74fcbb944558e466a23cc3e15bc4098226290e0876868d0d8b35d25fa5326eea56e6b3a6a646c780071040d35e0546f9b702168c1a4bc0c4cc5537e7890da90bc22db21c310df1406412a8a974d75c1b5ec865ffc9f36e7f8da4f8419389276e79610b0020b6e4f6524786ed51f628fa6ef4b2792bb220504a9669e05e595d0bad5e9f63e8db4ad6f56c783136d1fb6863fb081fd2b0a8fc0c5e87a3", &(0x7f0000000440)="ee007f939d1d11386b13c021cb0254ee455795758ee47c5beef93284445eb39cb469634307b9f5371aa047fa4451d735596189c30626b696c0c991c5310f6c6610d6", &(0x7f0000000240)="df8745cb518df84d5e7f30fb26ee425701a68f88a65c791c965a7999f3c0e49437ac64e47530f2b679b89d80f0436276da3256a55e8e"], 0x8}) [ 339.851126][ T32] audit: type=1400 audit(1593928325.117:33): avc: denied { sys_admin } for pid=11426 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 05:52:05 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001400)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000030000000d00000000000002030000000a0000000000000a010000000e00000003000085030000000b000000050000000800000003000000020000003f2e00a3a54cc4d9c94ac39d1d3eab22210497eedd227b852d13192d22daac75b514a6d7bc1ac855df3625175152e81c60cb9ac04367f78d5d840067c7be40f10e"], &(0x7f00000012c0)=""/189, 0x63, 0xbd}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0xb, 0xcb2, 0x8, 0x20, 0x1, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r1, &(0x7f0000000040)=0x42, r2, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="1c000000000a0000df04000300b3fd0000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x81) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r6, 0x32505000) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20, 0xffffffff, @empty, 0xfffffffc}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xa, 0x81, 0x8000, 0x6, 0x400, r1, 0x5, [], 0x0, r6, 0x0, 0x1, 0x4}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x20000040) 05:52:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x4, 0x18}]}, 0x18}}, 0x0) [ 340.117014][T11432] Dev loop1: unable to read RDB block 1 [ 340.122762][T11432] loop1: AHDI p2 [ 340.126685][T11432] loop1: partition table partially beyond EOD, truncated [ 340.206883][T11410] device vlan2 entered promiscuous mode [ 340.305021][T11432] Dev loop1: unable to read RDB block 1 [ 340.310769][T11432] loop1: AHDI p2 [ 340.315612][T11432] loop1: partition table partially beyond EOD, truncated 05:52:05 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 340.472401][T11452] device geneve2 entered promiscuous mode 05:52:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="f3ff0000000000000000000045e2d5e111acc377630000000c0002000800010000001000"], 0x3c}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180), 0x492492492492642, 0x0) [ 340.960729][T11458] device ip6gretap0 entered promiscuous mode [ 341.058184][T11458] device ip6gretap0 left promiscuous mode [ 341.750949][T11462] device vlan2 entered promiscuous mode [ 341.832274][T11472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.862068][T11477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.884136][T11479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.894152][T11489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.921388][T11490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:52:07 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:52:07 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:07 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:07 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828ae419b"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000002c0)={0x5ce, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1}, 0x7}) close(r0) 05:52:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x1fd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r3) recvmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000100)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/230, 0xe6}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f0000000580)=""/109, 0x6d}], 0x7, &(0x7f0000000600)=""/226, 0xe2}, 0xc0010120) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000780)={0x0, 0x4, 0xa4bc, 0x5}) [ 342.483222][T11508] device vlan2 entered promiscuous mode [ 342.566504][T11510] device ip6gretap0 entered promiscuous mode [ 342.627616][T11510] device ip6gretap0 left promiscuous mode 05:52:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') pwritev(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=' ', 0x1}], 0x1, 0x0) 05:52:08 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:09 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 343.794856][T11567] device vlan2 entered promiscuous mode [ 343.918198][T11578] device ip6gretap0 entered promiscuous mode 05:52:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 343.961754][T11578] device ip6gretap0 left promiscuous mode 05:52:09 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) open(&(0x7f0000000000)='./file0\x00', 0x103201, 0x4) [ 344.607649][T11588] device ip6gretap0 entered promiscuous mode [ 344.659573][T11588] device ip6gretap0 left promiscuous mode 05:52:10 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:crond_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sound_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004004) [ 345.174392][T11593] device vlan2 entered promiscuous mode 05:52:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0xfffffffffffffd68, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 05:52:10 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:10 executing program 3: socket$inet6(0x10, 0x80000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x3, 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x2880008, 0xffffffffffffffff, 0x0, 0x8, 0x2, 0x8843}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0), 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f00000018c0)="9eb8ced09fcd5112112b36193276f77abc3f1e958a466273b2fd50ca4565f863bc01b26a28d65e7444a7662ec2e9d49b0b000720c294785107", 0x39}, {0x0}, {0x0}], 0x3) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x30440, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa8b0e796936f98f2}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x120, 0xb, 0x6, 0x600, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x8c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5bbac774}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x84}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8d}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7f}}]}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7}}]}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x800}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x43}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7d7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}}]}]}, 0x120}}, 0x84) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xffdc) 05:52:10 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 345.714936][T11624] device ip6gretap0 entered promiscuous mode [ 345.779941][T11624] device ip6gretap0 left promiscuous mode [ 345.858361][T11633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.536574][T11625] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.984052][T11630] device vlan2 entered promiscuous mode [ 347.063388][T11635] device ip6gretap0 entered promiscuous mode [ 347.145450][T11635] device ip6gretap0 left promiscuous mode 05:52:12 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x2, 'ip6erspan0\x00', {0x2}, 0x9}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) close(r2) 05:52:13 executing program 1: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 347.912245][T11655] device vlan2 entered promiscuous mode [ 348.043290][T11662] input: syz1 as /devices/virtual/input/input7 [ 348.070861][T11658] device ip6gretap0 entered promiscuous mode [ 348.158994][T11658] device ip6gretap0 left promiscuous mode [ 348.206713][T11671] input: syz1 as /devices/virtual/input/input8 05:52:13 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x200, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x7ff, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000001c0)="3b55d880e7ffeb530760d2f38ae4f02e5ec13fd73ec7121a71242615dedc24ff274c027ebe0e4a54b2") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 348.821981][T11675] device ip6gretap0 entered promiscuous mode [ 348.895043][T11675] device ip6gretap0 left promiscuous mode 05:52:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 05:52:14 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4~8', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x94}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, r1, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x8000) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="afd6cf5925cb69542feb0562edd2ca76f89669065ab6c3323b11a8a5a4063947781d23e8a199a65a98f8a091aeb7d6c2c56d0f31a88bce77ffff0000721ca53e798e8b6c6446bcabdbb5cbcd3af51f227495023d60bbedc97f7406", 0x5b, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 349.457458][T11703] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 349.492752][T11703] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 349.502857][T11703] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 349.512815][T11703] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 349.522814][T11703] EXT4-fs error (device loop3): ext4_get_journal_inode:4830: inode #8: comm syz-executor.3: iget: bad extended attribute block 1685349742 [ 349.554589][T11703] EXT4-fs (loop3): no journal found [ 349.587034][T11701] device vlan2 entered promiscuous mode 05:52:15 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="800000006c6d7dddca18", @ANYRES16=r5, @ANYBLOB="010000000000000000001b000000070021006262000008009a0001000000"], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32=r10, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r11], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8, 0x8, 0x204}]}, 0x34}}, 0x0) 05:52:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000500)='./file0/file0/file0\x00', 0x6000, 0x0) 05:52:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x1}) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 350.044576][T11718] device ip6gretap0 entered promiscuous mode [ 350.076285][T11718] device ip6gretap0 left promiscuous mode 05:52:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 350.774702][T11726] device vlan2 entered promiscuous mode 05:52:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000001, 0x101900) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)={0x3, 'hsr0\x00', {0x8}, 0x6}) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 05:52:16 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 351.325356][T11750] device vlan2 entered promiscuous mode [ 351.334322][T11750] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 05:52:17 executing program 5: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10008412}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffc1}}, @NL80211_ATTR_BSSID={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000800}, 0x24000041) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r2], 0x1) sendto$phonet(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x1000, 0x80, &(0x7f00000012c0)={0x23, 0x7f, 0xff, 0x7}, 0x10) r3 = dup3(0xffffffffffffffff, r2, 0x0) write$FUSE_OPEN(r3, &(0x7f0000001300)={0x20, 0x0, 0x7, {0x0, 0x18}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f0000001340)='/dev/input/mouse#\x00', 0x8000, 0x4000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000001380)="d85eee20f36481f5fd8eac976503a3e9", 0x10) r5 = open(&(0x7f00000013c0)='./file0\x00', 0x10000, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001580)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x74, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffffe1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r4}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4004040) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000001840)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001640)={0x194, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb1a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc2d8d26}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x55}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x180000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x44d}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6f}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff771}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6940359c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2e}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5565c3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}]}]}, 0x194}}, 0x20000000) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x36) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000018c0)=@req={0xfff, 0x80, 0x7, 0xffffad67}, 0x10) 05:52:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 351.830416][T11753] device bridge0 entered promiscuous mode [ 351.839804][T11753] bridge0: port 3(macvtap1) entered blocking state [ 351.846762][T11753] bridge0: port 3(macvtap1) entered disabled state [ 351.954222][T11753] device bridge0 left promiscuous mode 05:52:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r1) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x158, 0x208, 0x208, 0x2f0, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'caif0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x428, 0x158, 0x208, 0x208, 0x2f0, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'caif0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x158, 0x208, 0x208, 0x2f0, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'caif0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) socketpair(0x21, 0x80000, 0x0, &(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x1) 05:52:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:18 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 353.079101][T11783] device vlan2 entered promiscuous mode [ 353.085092][T11783] device bridge0 entered promiscuous mode [ 353.094044][T11783] bridge0: port 3(vlan2) entered blocking state [ 353.100479][T11783] bridge0: port 3(vlan2) entered disabled state [ 353.253835][T11783] device bridge0 left promiscuous mode 05:52:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x790000, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 353.668339][T11787] device bridge0 entered promiscuous mode [ 353.678369][T11787] bridge0: port 3(macvtap1) entered blocking state [ 353.685270][T11787] bridge0: port 3(macvtap1) entered disabled state [ 353.788794][T11787] device bridge0 left promiscuous mode 05:52:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 354.418896][T11789] IPVS: ftp: loaded support on port[0] = 21 05:52:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006000000", 0x79) [ 355.288112][T11789] chnl_net:caif_netlink_parms(): no params data found [ 355.579000][T11789] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.587082][T11789] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.596961][T11789] device bridge_slave_0 entered promiscuous mode [ 355.616755][T11789] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.625433][T11789] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.635223][T11789] device bridge_slave_1 entered promiscuous mode [ 355.703621][T11789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.723707][T11789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.781090][T11789] team0: Port device team_slave_0 added [ 355.793686][T11789] team0: Port device team_slave_1 added [ 355.848151][T11789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.855362][T11789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.882175][T11789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.906431][T11789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.914423][T11789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.940621][T11789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.039151][T11789] device hsr_slave_0 entered promiscuous mode [ 356.081407][T11789] device hsr_slave_1 entered promiscuous mode [ 356.120487][T11789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.128100][T11789] Cannot create hsr debugfs directory [ 356.471920][T11789] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 356.549329][T11789] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 356.611839][T11789] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 356.671894][T11789] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 357.022310][T11789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.052598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.062533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.082660][T11789] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.110806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.122555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.131766][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.138949][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.151455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.166270][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.176447][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.186203][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.193545][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.244645][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.254617][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.265778][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.277009][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.287583][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.298774][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.314103][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.335824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.345503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.365799][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.375479][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.395086][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.429640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.437872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.461588][T11789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.573836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.583292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.627482][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.637167][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.654194][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.664118][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.683451][T11789] device veth0_vlan entered promiscuous mode [ 357.711465][T11789] device veth1_vlan entered promiscuous mode [ 357.756353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.765580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.775163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.785206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.807108][T11789] device veth0_macvtap entered promiscuous mode [ 357.821505][T11789] device veth1_macvtap entered promiscuous mode [ 357.855612][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.866484][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.876577][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.887590][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.897628][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.908259][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.918290][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.928969][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.938998][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.949611][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.964062][T11789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.972172][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.981895][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.991503][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.001607][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.026468][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.037378][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.047477][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.058052][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.070214][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.080794][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.090781][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.101382][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.111366][T11789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.122029][T11789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.135938][T11789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.144694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.154875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:52:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500030000001f000000000004", 0x1b}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 05:52:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="070f29"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:52:23 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:23 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x24, 0x4) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0x78) close(r0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x4010, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r5) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000080)={r6}) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x404000) dup3(r7, r3, 0x80000) [ 358.839126][T12065] device bridge0 entered promiscuous mode [ 358.848240][T12065] bridge0: port 3(macvtap1) entered blocking state [ 358.855166][T12065] bridge0: port 3(macvtap1) entered disabled state 05:52:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 358.994770][T12065] device bridge0 left promiscuous mode 05:52:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x98, 0x0, 0x158, 0x158, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'caif0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x138, 0x42, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xbb0174eeb573fb64, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000000)=0x1) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x2004c010}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r5) 05:52:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 359.819880][T12066] device vlan2 entered promiscuous mode [ 359.825499][T12066] device bridge0 entered promiscuous mode [ 359.834461][T12066] bridge0: port 3(vlan2) entered blocking state [ 359.841140][T12066] bridge0: port 3(vlan2) entered disabled state 05:52:25 executing program 1: [ 359.959697][T12066] device bridge0 left promiscuous mode 05:52:25 executing program 1: 05:52:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:26 executing program 5: 05:52:26 executing program 2: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:26 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:26 executing program 1: 05:52:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 361.301837][T12124] device vlan2 entered promiscuous mode [ 361.307567][T12124] device bridge0 entered promiscuous mode [ 361.318388][T12124] bridge0: port 3(vlan2) entered blocking state [ 361.324943][T12124] bridge0: port 3(vlan2) entered disabled state 05:52:26 executing program 1: 05:52:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 361.494300][T12124] device bridge0 left promiscuous mode [ 361.940994][T12128] device ip6gretap0 entered promiscuous mode [ 362.018288][T12128] device ip6gretap0 left promiscuous mode 05:52:27 executing program 4: 05:52:27 executing program 5: 05:52:27 executing program 1: 05:52:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:27 executing program 2: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:27 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:28 executing program 1: [ 362.667038][T12163] device ip6gretap0 entered promiscuous mode 05:52:28 executing program 5: [ 362.735679][T12163] device ip6gretap0 left promiscuous mode 05:52:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:28 executing program 4: 05:52:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:28 executing program 1: 05:52:28 executing program 5: 05:52:28 executing program 4: 05:52:28 executing program 3: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:28 executing program 1: [ 363.622749][T12162] device vlan2 entered promiscuous mode 05:52:29 executing program 2: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:29 executing program 5: 05:52:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:29 executing program 3: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:29 executing program 4: 05:52:29 executing program 1: 05:52:29 executing program 5: [ 364.253057][T12196] device vlan2 entered promiscuous mode 05:52:29 executing program 1: 05:52:29 executing program 3: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:29 executing program 4: [ 364.539625][T12206] device ip6gretap0 entered promiscuous mode [ 364.596697][T12206] device ip6gretap0 left promiscuous mode 05:52:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:30 executing program 1: [ 365.288193][T12217] device vlan2 entered promiscuous mode 05:52:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:30 executing program 5: 05:52:30 executing program 4: 05:52:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:30 executing program 1: 05:52:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:30 executing program 5: [ 366.075858][T12243] device vlan2 entered promiscuous mode 05:52:31 executing program 4: 05:52:31 executing program 1: [ 366.189620][T12245] device ip6gretap0 entered promiscuous mode 05:52:31 executing program 5: [ 366.288151][T12245] device ip6gretap0 left promiscuous mode 05:52:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:31 executing program 5: 05:52:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1a6283, 0x0) 05:52:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) syz_open_pts(0xffffffffffffffff, 0x200000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100200080000020) accept4(0xffffffffffffffff, &(0x7f0000000100)=@xdp, 0x0, 0x800) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) close(0xffffffffffffffff) 05:52:32 executing program 5: 05:52:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:32 executing program 5: [ 367.523259][T12287] device vlan2 entered promiscuous mode 05:52:32 executing program 1: 05:52:32 executing program 4: [ 367.669273][T12290] device ip6gretap0 entered promiscuous mode 05:52:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 367.737580][T12290] device ip6gretap0 left promiscuous mode 05:52:33 executing program 5: 05:52:33 executing program 1: 05:52:33 executing program 2: socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:33 executing program 4: 05:52:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:33 executing program 1: 05:52:33 executing program 5: 05:52:33 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:34 executing program 5: 05:52:34 executing program 4: 05:52:34 executing program 1: 05:52:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 368.968961][T12325] device ip6gretap0 entered promiscuous mode [ 369.051703][T12325] device ip6gretap0 left promiscuous mode 05:52:34 executing program 1: 05:52:34 executing program 4: [ 369.709572][T12324] device vlan2 entered promiscuous mode 05:52:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:35 executing program 5: 05:52:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:35 executing program 4: 05:52:35 executing program 1: 05:52:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) [ 370.183648][T12356] device vlan2 entered promiscuous mode 05:52:35 executing program 4: 05:52:35 executing program 5: 05:52:35 executing program 1: 05:52:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 370.382680][T12362] device ip6gretap0 entered promiscuous mode 05:52:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) [ 370.446338][T12362] device ip6gretap0 left promiscuous mode 05:52:36 executing program 5: [ 371.105457][T12375] device vlan2 entered promiscuous mode 05:52:36 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:36 executing program 1: 05:52:36 executing program 4: 05:52:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:36 executing program 5: 05:52:36 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:52:36 executing program 1: 05:52:36 executing program 4: 05:52:36 executing program 5: 05:52:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 371.605718][T12393] device ip6gretap0 entered promiscuous mode [ 371.686269][T12393] device ip6gretap0 left promiscuous mode 05:52:37 executing program 1: 05:52:37 executing program 5: [ 372.355454][T12398] device vlan2 entered promiscuous mode 05:52:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:37 executing program 4: 05:52:37 executing program 1: 05:52:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:37 executing program 5: 05:52:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:38 executing program 4: 05:52:38 executing program 5: 05:52:38 executing program 1: 05:52:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 372.877676][T12423] device ip6gretap0 entered promiscuous mode [ 372.937921][T12423] device ip6gretap0 left promiscuous mode 05:52:38 executing program 4: 05:52:38 executing program 1: [ 373.628514][T12427] device vlan2 entered promiscuous mode 05:52:39 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:39 executing program 5: 05:52:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:39 executing program 4: 05:52:39 executing program 1: 05:52:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:39 executing program 1: 05:52:39 executing program 4: 05:52:39 executing program 5: 05:52:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 374.221495][T12455] device ip6gretap0 entered promiscuous mode [ 374.313817][T12455] device ip6gretap0 left promiscuous mode 05:52:39 executing program 4: 05:52:39 executing program 1: [ 375.007832][T12462] device vlan2 entered promiscuous mode 05:52:40 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:40 executing program 5: 05:52:40 executing program 4: 05:52:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:40 executing program 1: 05:52:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:40 executing program 5: 05:52:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:40 executing program 1: [ 375.420084][T12487] device vlan2 entered promiscuous mode 05:52:40 executing program 4: [ 375.601003][T12495] device ip6gretap0 entered promiscuous mode 05:52:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) [ 375.675985][T12495] device ip6gretap0 left promiscuous mode 05:52:41 executing program 1: [ 376.341121][T12507] device vlan2 entered promiscuous mode [ 376.346894][T12507] device bridge0 entered promiscuous mode [ 376.355771][T12507] bridge0: port 3(vlan2) entered blocking state [ 376.362446][T12507] bridge0: port 3(vlan2) entered disabled state [ 376.421452][T12507] device bridge0 left promiscuous mode 05:52:41 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:41 executing program 4: 05:52:41 executing program 5: 05:52:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:41 executing program 1: 05:52:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:52:42 executing program 1: 05:52:42 executing program 5: 05:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:42 executing program 4: [ 377.101180][T12531] device ip6gretap0 entered promiscuous mode [ 377.171660][T12531] device ip6gretap0 left promiscuous mode 05:52:42 executing program 5: 05:52:42 executing program 4: [ 377.837982][T12534] device vlan2 entered promiscuous mode [ 377.843720][T12534] device bridge0 entered promiscuous mode [ 377.852808][T12534] bridge0: port 3(vlan2) entered blocking state [ 377.859369][T12534] bridge0: port 3(vlan2) entered disabled state [ 377.885959][T12534] device bridge0 left promiscuous mode 05:52:43 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:43 executing program 1: 05:52:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:43 executing program 5: 05:52:43 executing program 4: 05:52:43 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:52:43 executing program 4: 05:52:43 executing program 1: 05:52:43 executing program 5: 05:52:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 378.497646][T12565] device vlan2 entered promiscuous mode [ 378.503307][T12565] device bridge0 entered promiscuous mode [ 378.512428][T12565] bridge0: port 3(vlan2) entered blocking state [ 378.519001][T12565] bridge0: port 3(vlan2) entered disabled state [ 378.707200][T12565] device bridge0 left promiscuous mode 05:52:44 executing program 4: 05:52:44 executing program 1: [ 379.208933][T12570] device ip6gretap0 entered promiscuous mode [ 379.293661][T12570] device ip6gretap0 left promiscuous mode 05:52:44 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:44 executing program 5: 05:52:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:44 executing program 1: 05:52:44 executing program 4: 05:52:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:45 executing program 4: [ 379.889187][T12602] device vlan2 entered promiscuous mode 05:52:45 executing program 5: 05:52:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:45 executing program 1: [ 380.129951][T12611] device ip6gretap0 entered promiscuous mode [ 380.203317][T12611] device ip6gretap0 left promiscuous mode 05:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:45 executing program 4: [ 380.825649][T12623] device vlan2 entered promiscuous mode 05:52:46 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:46 executing program 5: 05:52:46 executing program 1: 05:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:46 executing program 4: 05:52:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:46 executing program 4: 05:52:46 executing program 5: 05:52:46 executing program 1: 05:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 381.448546][T12644] device ip6gretap0 entered promiscuous mode [ 381.564502][T12644] device ip6gretap0 left promiscuous mode 05:52:47 executing program 5: 05:52:47 executing program 1: [ 382.170513][T12649] device vlan2 entered promiscuous mode 05:52:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:47 executing program 4: 05:52:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:47 executing program 5: 05:52:47 executing program 1: 05:52:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:47 executing program 4: 05:52:47 executing program 5: 05:52:47 executing program 1: 05:52:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 382.650755][T12674] device vlan2 entered promiscuous mode [ 382.730576][T12677] device ip6gretap0 entered promiscuous mode [ 382.776164][T12677] device ip6gretap0 left promiscuous mode 05:52:48 executing program 4: 05:52:48 executing program 1: 05:52:48 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:48 executing program 5: 05:52:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:48 executing program 4: 05:52:48 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:48 executing program 1: 05:52:49 executing program 5: 05:52:49 executing program 4: [ 383.795220][T12703] device vlan2 entered promiscuous mode 05:52:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 383.938804][T12704] device ip6gretap0 entered promiscuous mode [ 384.013752][T12704] device ip6gretap0 left promiscuous mode 05:52:49 executing program 1: 05:52:49 executing program 5: 05:52:49 executing program 4: 05:52:50 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:50 executing program 1: 05:52:50 executing program 4: 05:52:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:50 executing program 5: 05:52:50 executing program 1: 05:52:50 executing program 4: 05:52:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 385.078508][T12732] device vlan2 entered promiscuous mode [ 385.199501][T12733] device ip6gretap0 entered promiscuous mode 05:52:50 executing program 5: [ 385.296502][T12733] device ip6gretap0 left promiscuous mode 05:52:50 executing program 1: 05:52:50 executing program 4: 05:52:51 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:51 executing program 5: 05:52:51 executing program 4: 05:52:51 executing program 1: 05:52:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:51 executing program 5: 05:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:52 executing program 4: [ 387.001083][T12772] device syz_tun entered promiscuous mode 05:52:52 executing program 5: [ 387.071572][T12772] device syz_tun left promiscuous mode 05:52:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:52 executing program 1: [ 387.685909][T12771] device vlan2 entered promiscuous mode 05:52:53 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:53 executing program 4: 05:52:53 executing program 5: 05:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:53 executing program 1: 05:52:53 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:53 executing program 5: 05:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:53 executing program 4: [ 388.228102][T12801] device syz_tun entered promiscuous mode 05:52:53 executing program 1: [ 388.287145][T12801] device syz_tun left promiscuous mode 05:52:53 executing program 5: 05:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 389.084276][T12804] device vlan2 entered promiscuous mode 05:52:54 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:54 executing program 4: 05:52:54 executing program 1: 05:52:54 executing program 5: 05:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:54 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:54 executing program 4: 05:52:54 executing program 1: 05:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:54 executing program 5: [ 389.654677][T12834] device syz_tun entered promiscuous mode [ 389.733506][T12834] device syz_tun left promiscuous mode 05:52:55 executing program 4: 05:52:55 executing program 1: [ 390.297950][T12833] device vlan2 entered promiscuous mode 05:52:55 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:52:55 executing program 5: 05:52:55 executing program 1: 05:52:55 executing program 4: 05:52:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:56 executing program 1: 05:52:56 executing program 4: 05:52:56 executing program 5: 05:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 390.977312][T12864] device syz_tun entered promiscuous mode [ 391.013026][T12864] device syz_tun left promiscuous mode 05:52:56 executing program 1: 05:52:56 executing program 4: [ 391.762710][T12866] device vlan2 entered promiscuous mode 05:52:57 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:57 executing program 5: 05:52:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 05:52:57 executing program 1: 05:52:57 executing program 4: 05:52:57 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) [ 392.171477][T12893] device syz_tun entered promiscuous mode 05:52:57 executing program 4: 05:52:57 executing program 1: 05:52:57 executing program 5: 05:52:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 392.281420][T12893] device syz_tun left promiscuous mode 05:52:57 executing program 4: 05:52:58 executing program 5: [ 392.978559][T12898] device vlan2 entered promiscuous mode 05:52:58 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:58 executing program 1: 05:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:52:58 executing program 4: 05:52:58 executing program 5: 05:52:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:58 executing program 1: 05:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 393.471882][T12921] device syz_tun entered promiscuous mode 05:52:58 executing program 4: [ 393.537031][T12921] device syz_tun left promiscuous mode 05:52:59 executing program 5: 05:52:59 executing program 1: 05:52:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 394.219316][T12927] device vlan2 entered promiscuous mode 05:52:59 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:52:59 executing program 4: 05:52:59 executing program 1: 05:52:59 executing program 5: 05:52:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:52:59 executing program 4: 05:52:59 executing program 5: 05:53:00 executing program 1: [ 394.926267][T12956] device vlan2 entered promiscuous mode 05:53:00 executing program 3: 05:53:00 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:00 executing program 5: 05:53:00 executing program 4: 05:53:00 executing program 1: 05:53:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:00 executing program 3: 05:53:00 executing program 5: 05:53:00 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 395.681107][T12977] device vlan2 entered promiscuous mode 05:53:01 executing program 3: 05:53:01 executing program 4: 05:53:01 executing program 1: 05:53:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:01 executing program 5: 05:53:01 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:01 executing program 4: 05:53:01 executing program 3: 05:53:01 executing program 1: [ 396.348843][T12996] device vlan2 entered promiscuous mode 05:53:01 executing program 5: 05:53:01 executing program 1: 05:53:01 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:02 executing program 4: 05:53:02 executing program 3: 05:53:02 executing program 5: 05:53:02 executing program 1: [ 397.044282][T13016] device vlan2 entered promiscuous mode 05:53:02 executing program 4: 05:53:02 executing program 3: 05:53:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:02 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:02 executing program 1: 05:53:02 executing program 5: 05:53:03 executing program 4: 05:53:03 executing program 3: [ 397.780721][T13037] device vlan2 entered promiscuous mode 05:53:03 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:03 executing program 1: 05:53:03 executing program 5: 05:53:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:03 executing program 4: 05:53:03 executing program 3: 05:53:03 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:03 executing program 1: [ 398.506419][T13054] device vlan2 entered promiscuous mode 05:53:03 executing program 5: 05:53:03 executing program 3: 05:53:04 executing program 4: 05:53:04 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:04 executing program 5: 05:53:04 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:04 executing program 1: [ 399.129238][T13069] device vlan2 entered promiscuous mode [ 399.135133][T13069] device bridge0 entered promiscuous mode [ 399.144154][T13069] bridge0: port 3(vlan2) entered blocking state [ 399.150753][T13069] bridge0: port 3(vlan2) entered disabled state 05:53:04 executing program 3: 05:53:04 executing program 4: [ 399.359217][T13069] device bridge0 left promiscuous mode 05:53:04 executing program 5: 05:53:04 executing program 1: 05:53:04 executing program 3: 05:53:05 executing program 4: 05:53:05 executing program 5: 05:53:05 executing program 1: 05:53:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:05 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:53:05 executing program 3: 05:53:05 executing program 4: 05:53:05 executing program 5: 05:53:05 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:53:05 executing program 1: [ 400.458641][T13096] device vlan2 entered promiscuous mode [ 400.464641][T13096] device bridge0 entered promiscuous mode [ 400.473558][T13096] bridge0: port 3(vlan2) entered blocking state [ 400.480084][T13096] bridge0: port 3(vlan2) entered disabled state 05:53:05 executing program 3: [ 400.591874][T13096] device bridge0 left promiscuous mode 05:53:05 executing program 4: 05:53:06 executing program 5: 05:53:06 executing program 1: 05:53:06 executing program 3: 05:53:06 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:06 executing program 4: 05:53:06 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 05:53:06 executing program 5: 05:53:06 executing program 1: 05:53:06 executing program 3: 05:53:06 executing program 4: 05:53:07 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 401.750068][T13120] device vlan2 entered promiscuous mode [ 401.755763][T13120] device bridge0 entered promiscuous mode [ 401.766107][T13120] bridge0: port 3(vlan2) entered blocking state [ 401.772566][T13120] bridge0: port 3(vlan2) entered disabled state 05:53:07 executing program 5: 05:53:07 executing program 1: 05:53:07 executing program 3: 05:53:07 executing program 4: [ 402.071922][T13120] device bridge0 left promiscuous mode 05:53:07 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x0, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:07 executing program 1: 05:53:07 executing program 5: 05:53:07 executing program 3: 05:53:07 executing program 4: 05:53:07 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:53:08 executing program 5: 05:53:08 executing program 3: 05:53:08 executing program 1: 05:53:08 executing program 4: 05:53:08 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 403.191594][T13153] device vlan2 entered promiscuous mode 05:53:08 executing program 5: 05:53:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x0, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:08 executing program 1: 05:53:08 executing program 3: 05:53:08 executing program 4: 05:53:09 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:09 executing program 5: 05:53:09 executing program 3: 05:53:09 executing program 1: 05:53:09 executing program 4: [ 404.031169][T13174] device vlan2 entered promiscuous mode 05:53:09 executing program 5: 05:53:09 executing program 1: 05:53:09 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x0, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:09 executing program 3: 05:53:09 executing program 4: 05:53:10 executing program 5: 05:53:10 executing program 1: 05:53:10 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 404.886714][T13196] device vlan2 entered promiscuous mode 05:53:10 executing program 4: 05:53:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:11 executing program 3: [ 405.732772][T13215] device vlan2 entered promiscuous mode 05:53:11 executing program 1: 05:53:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:11 executing program 4: 05:53:11 executing program 5: 05:53:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:11 executing program 3: 05:53:11 executing program 1: 05:53:11 executing program 5: 05:53:11 executing program 4: [ 406.394817][T13232] device vlan2 entered promiscuous mode 05:53:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:11 executing program 1: 05:53:12 executing program 3: 05:53:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:12 executing program 5: 05:53:12 executing program 4: 05:53:12 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:12 executing program 1: 05:53:12 executing program 3: [ 407.184275][T13254] device vlan2 entered promiscuous mode 05:53:12 executing program 5: 05:53:12 executing program 4: 05:53:12 executing program 1: 05:53:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:12 executing program 3: 05:53:13 executing program 5: 05:53:13 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:13 executing program 4: 05:53:13 executing program 1: [ 408.004994][T13276] device vlan2 entered promiscuous mode 05:53:13 executing program 3: 05:53:13 executing program 5: 05:53:13 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:13 executing program 4: 05:53:13 executing program 1: 05:53:13 executing program 3: 05:53:13 executing program 5: [ 408.765967][T13294] device vlan2 entered promiscuous mode 05:53:14 executing program 4: 05:53:14 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:14 executing program 3: 05:53:14 executing program 1: 05:53:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:14 executing program 5: 05:53:14 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:14 executing program 4: 05:53:14 executing program 1: [ 409.452919][T13311] device vlan2 entered promiscuous mode 05:53:14 executing program 3: 05:53:14 executing program 5: 05:53:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:15 executing program 1: 05:53:15 executing program 4: 05:53:15 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:15 executing program 3: 05:53:15 executing program 5: 05:53:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:15 executing program 3: 05:53:15 executing program 1: 05:53:15 executing program 4: 05:53:15 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:15 executing program 5: 05:53:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:16 executing program 1: 05:53:16 executing program 3: 05:53:16 executing program 4: 05:53:16 executing program 5: 05:53:16 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 05:53:16 executing program 1: 05:53:16 executing program 3: 05:53:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:16 executing program 4: 05:53:16 executing program 5: 05:53:16 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 05:53:16 executing program 3: 05:53:17 executing program 1: 05:53:17 executing program 5: 05:53:17 executing program 4: 05:53:17 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 05:53:17 executing program 3: 05:53:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:17 executing program 1: 05:53:17 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:53:17 executing program 4: 05:53:17 executing program 5: 05:53:17 executing program 3: 05:53:17 executing program 1: 05:53:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:18 executing program 4: 05:53:18 executing program 5: 05:53:18 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:53:18 executing program 3: 05:53:18 executing program 1: 05:53:18 executing program 4: 05:53:18 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:53:18 executing program 3: 05:53:18 executing program 5: 05:53:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:18 executing program 1: 05:53:19 executing program 4: 05:53:19 executing program 5: 05:53:19 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:53:19 executing program 3: 05:53:19 executing program 1: 05:53:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:19 executing program 4: 05:53:19 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:53:19 executing program 5: 05:53:19 executing program 1: 05:53:19 executing program 3: 05:53:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:19 executing program 4: 05:53:20 executing program 3: 05:53:20 executing program 1: 05:53:20 executing program 5: 05:53:20 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:53:20 executing program 4: 05:53:20 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:53:20 executing program 3: 05:53:20 executing program 5: 05:53:20 executing program 1: 05:53:20 executing program 4: 05:53:20 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:20 executing program 3: 05:53:21 executing program 1: 05:53:21 executing program 5: 05:53:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:53:21 executing program 4: 05:53:21 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:21 executing program 3: 05:53:21 executing program 1: 05:53:21 executing program 5: 05:53:21 executing program 4: 05:53:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:53:21 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:21 executing program 3: 05:53:21 executing program 1: 05:53:22 executing program 5: 05:53:22 executing program 4: 05:53:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) 05:53:22 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:22 executing program 1: 05:53:22 executing program 3: 05:53:22 executing program 4: 05:53:22 executing program 5: [ 417.260009][T13479] bridge0: port 3(macvtap1) entered blocking state [ 417.267650][T13479] bridge0: port 3(macvtap1) entered disabled state 05:53:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) 05:53:22 executing program 1: 05:53:22 executing program 3: 05:53:22 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:22 executing program 4: 05:53:23 executing program 5: 05:53:23 executing program 1: 05:53:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x810) [ 417.925547][T13496] bridge0: port 3(macvtap1) entered blocking state [ 417.932271][T13496] bridge0: port 3(macvtap1) entered disabled state 05:53:23 executing program 3: 05:53:23 executing program 5: 05:53:23 executing program 4: 05:53:23 executing program 1: 05:53:23 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:23 executing program 3: 05:53:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:23 executing program 5: 05:53:24 executing program 1: 05:53:24 executing program 4: [ 418.761589][T13515] bridge0: port 3(macvtap1) entered blocking state [ 418.768501][T13515] bridge0: port 3(macvtap1) entered disabled state 05:53:24 executing program 3: 05:53:24 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:24 executing program 5: 05:53:24 executing program 1: 05:53:24 executing program 4: 05:53:24 executing program 3: 05:53:24 executing program 5: [ 419.613366][T13535] device bridge0 entered promiscuous mode [ 419.619369][T13535] device macvtap1 entered promiscuous mode [ 419.630038][T13535] bridge0: port 3(macvtap1) entered blocking state [ 419.636923][T13535] bridge0: port 3(macvtap1) entered disabled state 05:53:25 executing program 1: 05:53:25 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:25 executing program 4: 05:53:25 executing program 3: [ 419.892491][T13535] device bridge0 left promiscuous mode 05:53:25 executing program 5: 05:53:25 executing program 1: 05:53:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:26 executing program 4: 05:53:26 executing program 3: 05:53:26 executing program 1: 05:53:26 executing program 5: 05:53:26 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) 05:53:26 executing program 3: 05:53:26 executing program 1: 05:53:26 executing program 5: 05:53:26 executing program 4: 05:53:26 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) [ 421.142608][T13564] device bridge0 entered promiscuous mode [ 421.148813][T13564] device macvtap1 entered promiscuous mode [ 421.159632][T13564] bridge0: port 3(macvtap1) entered blocking state [ 421.166408][T13564] bridge0: port 3(macvtap1) entered disabled state [ 421.286737][T13564] device bridge0 left promiscuous mode 05:53:26 executing program 3: 05:53:27 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:27 executing program 1: 05:53:27 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}}, 0x810) [ 422.289153][T13584] device bridge0 entered promiscuous mode [ 422.295117][T13584] device macvtap1 entered promiscuous mode [ 422.305573][T13584] bridge0: port 3(macvtap1) entered blocking state [ 422.312281][T13584] bridge0: port 3(macvtap1) entered disabled state 05:53:27 executing program 3: 05:53:27 executing program 4: [ 422.420832][T13584] device bridge0 left promiscuous mode 05:53:27 executing program 5: 05:53:27 executing program 1: 05:53:28 executing program 3: 05:53:28 executing program 4: 05:53:28 executing program 1: 05:53:28 executing program 5: 05:53:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, 0x0, 0x810) 05:53:28 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 05:53:28 executing program 4: 05:53:28 executing program 3: 05:53:28 executing program 1: 05:53:28 executing program 5: 05:53:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, 0x0, 0x810) 05:53:28 executing program 4: [ 423.748400][T13614] device bridge0 entered promiscuous mode 05:53:29 executing program 1: 05:53:29 executing program 3: 05:53:29 executing program 5: 05:53:29 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 05:53:29 executing program 4: 05:53:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, 0x0, 0x810) 05:53:29 executing program 3: 05:53:29 executing program 1: 05:53:29 executing program 5: 05:53:29 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 05:53:29 executing program 4: 05:53:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x810) 05:53:30 executing program 3: 05:53:30 executing program 5: 05:53:30 executing program 1: 05:53:30 executing program 4: 05:53:30 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:53:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x810) 05:53:30 executing program 1: 05:53:30 executing program 5: 05:53:30 executing program 4: 05:53:30 executing program 3: 05:53:30 executing program 1: 05:53:31 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x810) 05:53:31 executing program 5: 05:53:31 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:53:31 executing program 4: 05:53:31 executing program 3: 05:53:31 executing program 1: 05:53:31 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x810) 05:53:31 executing program 5: 05:53:31 executing program 4: 05:53:31 executing program 1: 05:53:31 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:53:31 executing program 3: 05:53:32 executing program 4: 05:53:32 executing program 1: 05:53:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x810) 05:53:32 executing program 5: 05:53:32 executing program 3: 05:53:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 05:53:32 executing program 1: 05:53:32 executing program 4: 05:53:32 executing program 5: 05:53:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x810) 05:53:32 executing program 3: 05:53:32 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 05:53:32 executing program 4: 05:53:32 executing program 1: 05:53:33 executing program 5: 05:53:33 executing program 3: 05:53:33 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 05:53:33 executing program 4: 05:53:33 executing program 1: 05:53:33 executing program 5: 05:53:33 executing program 3: 05:53:33 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:33 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:33 executing program 4: 05:53:33 executing program 1: 05:53:34 executing program 3: 05:53:34 executing program 5: 05:53:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:34 executing program 4: 05:53:34 executing program 3: 05:53:34 executing program 5: 05:53:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:34 executing program 1: 05:53:34 executing program 5: 05:53:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) 05:53:34 executing program 4: 05:53:34 executing program 3: 05:53:35 executing program 1: 05:53:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 05:53:35 executing program 5: 05:53:35 executing program 4: 05:53:35 executing program 3: 05:53:35 executing program 1: 05:53:35 executing program 5: 05:53:35 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) 05:53:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa8}}, 0x810) 05:53:35 executing program 3: 05:53:35 executing program 4: 05:53:36 executing program 1: 05:53:36 executing program 5: 05:53:36 executing program 3: 05:53:36 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) 05:53:36 executing program 4: 05:53:36 executing program 1: 05:53:36 executing program 5: 05:53:36 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}]}, 0xa0}}, 0x810) 05:53:36 executing program 1: 05:53:36 executing program 4: 05:53:36 executing program 3: 05:53:36 executing program 5: 05:53:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) 05:53:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}]}, 0xa0}}, 0x810) 05:53:37 executing program 4: 05:53:37 executing program 1: 05:53:37 executing program 3: 05:53:37 executing program 5: 05:53:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}]}, 0xa0}}, 0x810) 05:53:37 executing program 1: 05:53:37 executing program 4: 05:53:37 executing program 3: 05:53:38 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="070f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:53:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RCREATE(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 05:53:38 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}]}, 0xa8}}, 0x810) [ 433.028788][ T32] audit: type=1400 audit(1593928418.308:34): avc: denied { write } for pid=13808 comm="syz-executor.2" path="socket:[42496]" dev="sockfs" ino=42496 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:53:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0) [ 433.091968][ T32] audit: type=1400 audit(1593928418.358:35): avc: denied { name_connect } for pid=13808 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:53:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000007000100667100000c000200080007"], 0x38}}, 0x0) 05:53:38 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)) geteuid() memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x7, 0x0) gettid() r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) 05:53:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 05:53:38 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}]}, 0xa8}}, 0x810) 05:53:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x4800000000000000) 05:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x32, 0x17b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 05:53:39 executing program 2: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:53:39 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000000000000000000600"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 05:53:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x3, 0x0) 05:53:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}]}, 0xa8}}, 0x810) 05:53:39 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xffffffff}}, 0x10) [ 434.620608][T13858] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 434.630851][T13858] EXT4-fs (loop1): Can't read superblock on 2nd try 05:53:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat$snapshot(0xffffffffffffff9c, 0x0, 0x30200, 0x0) 05:53:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x30200, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:53:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r2, 0x5424, &(0x7f00000006c0)) shutdown(0xffffffffffffffff, 0x0) 05:53:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r3}]}, 0x28}}, 0x810) 05:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:53:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000356000), 0x4) 05:53:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 05:53:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:53:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r3}]}, 0x28}}, 0x810) 05:53:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 05:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:53:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @local}}) 05:53:41 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, 0x0) open(0x0, 0x8100, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x30200, 0x0) 05:53:41 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, 0x0) [ 436.086535][T13903] openvswitch: netlink: Message has 1 unknown bytes. 05:53:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r3}]}, 0x28}}, 0x810) 05:53:41 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 05:53:41 executing program 5: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x7, 0x0) gettid() r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) 05:53:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000190003041dfffd946f6105000a00000a1f000003006708000800020040000000280000001100ffffba16a0aa1c09000000000000120000000000efa47e23f7efbf54200000000000", 0x4c}], 0x1}, 0x0) 05:53:42 executing program 3: socket$inet6(0xa, 0x6, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000500)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r2}, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x1000000, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 05:53:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa4}}, 0x810) 05:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffff79, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:53:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 437.160836][T13945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.222441][T13951] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 05:53:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) [ 437.413414][T13940] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 05:53:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000340)=0x4) 05:53:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200400, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 05:53:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802106803ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00003fefff)=""/1, 0x1) tkill(r1, 0x16) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) [ 438.048143][T13988] XFS (nullb0): Invalid superblock magic number 05:53:43 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa4}}, 0x810) 05:53:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0xea60}, 0x2, 0xaac}], 0x18) [ 438.238161][T13998] IPVS: ftp: loaded support on port[0] = 21 05:53:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) open(0x0, 0x8100, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x30200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 05:53:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:44 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000006c0)) 05:53:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = dup2(r0, r2) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:53:44 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa4}}, 0x810) 05:53:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:44 executing program 4: socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 05:53:45 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x5c}}, 0x810) [ 440.403555][ T32] audit: type=1800 audit(1593928425.679:36): pid=14066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16378 res=0 05:53:46 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 05:53:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:53:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000120003041dfffd946f6105000a00000a1f000091036708000800030040000000280000001100ffffba16a0aa1c09000000000000120000000000efa47e23f7efbf54200000000000", 0x4c}], 0x1}, 0x0) 05:53:46 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x5c}}, 0x810) 05:53:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:46 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5412, &(0x7f00000006c0)) [ 441.324783][ T221] tipc: TX() has been purged, node left! 05:53:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 442.185443][T14101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.195104][T14101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:53:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newtaction={0x18, 0x32, 0x17b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 05:53:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 05:53:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x5c}}, 0x810) 05:53:47 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x100, @loopback}, {0xa, 0x4e21, 0x0, @local}, 0x0, [0x5, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 442.705310][T14113] tc_dump_action: action bad kind [ 442.745785][T14116] tc_dump_action: action bad kind 05:53:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:48 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x7ff, 0x2, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 05:53:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:53:48 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x9c}}, 0x810) 05:53:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 443.720792][ T32] audit: type=1800 audit(1593928428.999:37): pid=14140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16384 res=0 05:53:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:53:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 05:53:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x9c}}, 0x810) [ 444.487344][ T32] audit: type=1800 audit(1593928429.769:38): pid=14145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16384 res=0 05:53:49 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 05:53:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:53:50 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x7ff, 0x2, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 05:53:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c) 05:53:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x9c}}, 0x810) [ 445.200608][ T32] audit: type=1800 audit(1593928430.479:39): pid=14187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16372 res=0 05:53:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:53:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x8f0, 0x0, 0x1000, 0xe223, r3}, 0x10) 05:53:51 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:53:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:53:51 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x7ff, 0x2, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 05:53:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa8}}, 0x810) 05:53:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) [ 446.702136][ T32] audit: type=1800 audit(1593928431.979:40): pid=14221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16367 res=0 05:53:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:52 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x100}], 0x0, 0x0) 05:53:52 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa8}}, 0x810) 05:53:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other']) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:53:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 05:53:52 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd1, 0x0, 0x0) [ 447.729007][T14238] attempt to access beyond end of device [ 447.734956][T14238] loop2: rw=4096, want=136, limit=1 [ 447.740201][T14238] gfs2: error 10 reading superblock 05:53:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) [ 447.819295][T14245] fuse: Bad value for 'fd' [ 448.025514][T14238] attempt to access beyond end of device [ 448.031457][T14238] loop2: rw=4096, want=136, limit=1 [ 448.036712][T14238] gfs2: error 10 reading superblock 05:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffd, 0x0, 0x0, 0xffffffff}}}}, 0x30}}, 0x0) 05:53:53 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xa8}}, 0x810) [ 448.259610][T14261] fuse: Bad value for 'fd' 05:53:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 05:53:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x400}, {0x0}], 0x210004, &(0x7f0000001a40)=ANY=[@ANYBLOB]) 05:53:53 executing program 5: socket$alg(0x26, 0x5, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d307ddc", 0x20001232}], 0x2}}], 0x1, 0x0) [ 448.456781][T14264] ===================================================== [ 448.463850][T14264] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x583/0x1290 [ 448.471759][T14264] CPU: 0 PID: 14264 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 448.480434][T14264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.490490][T14264] Call Trace: [ 448.493818][T14264] dump_stack+0x1c9/0x220 [ 448.498200][T14264] kmsan_report+0xf7/0x1e0 [ 448.502647][T14264] __msan_warning+0x58/0xa0 [ 448.507205][T14264] __tipc_nl_compat_dumpit+0x583/0x1290 [ 448.512793][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.518620][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.523848][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.529072][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.534899][T14264] ? __alloc_skb+0x762/0xac0 [ 448.539529][T14264] tipc_nl_compat_dumpit+0x761/0x910 [ 448.544855][T14264] tipc_nl_compat_recv+0xc76/0x2940 [ 448.550085][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 448.555233][T14264] ? tipc_nl_compat_link_reset_stats+0x4b0/0x4b0 [ 448.561577][T14264] ? tipc_nametbl_stop+0x2670/0x2670 [ 448.566880][T14264] ? tipc_nl_compat_name_table_dump_header+0x250/0x250 [ 448.573780][T14264] ? tipc_netlink_compat_stop+0x40/0x40 [ 448.579346][T14264] genl_rcv_msg+0x20dc/0x2480 [ 448.584094][T14264] netlink_rcv_skb+0x451/0x650 [ 448.588876][T14264] ? genl_unbind+0x380/0x380 [ 448.593496][T14264] genl_rcv+0x63/0x80 [ 448.597500][T14264] netlink_unicast+0xf9e/0x1100 [ 448.602378][T14264] ? genl_pernet_exit+0x90/0x90 [ 448.607271][T14264] netlink_sendmsg+0x1246/0x14d0 [ 448.612273][T14264] ? netlink_getsockopt+0x1440/0x1440 [ 448.617782][T14264] ____sys_sendmsg+0x12b6/0x1350 [ 448.622768][T14264] __sys_sendmsg+0x623/0x750 [ 448.627408][T14264] ? kmsan_copy_to_user+0x81/0x90 [ 448.632448][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.637663][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.642911][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.648770][T14264] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 448.654857][T14264] ? prepare_exit_to_usermode+0x1ca/0x520 [ 448.660592][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 448.665747][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 448.670932][T14264] __se_compat_sys_sendmsg+0xa7/0xc0 [ 448.676258][T14264] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 448.681742][T14264] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 448.687357][T14264] do_fast_syscall_32+0x3bf/0x6d0 [ 448.692414][T14264] entry_SYSENTER_compat+0x68/0x77 [ 448.697539][T14264] RIP: 0023:0xf7f3cdd9 [ 448.701616][T14264] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 448.721235][T14264] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 448.729680][T14264] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 448.729694][T14264] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 448.729708][T14264] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 448.729719][T14264] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 448.729732][T14264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 448.729762][T14264] [ 448.729770][T14264] Uninit was created at: [ 448.729797][T14264] kmsan_internal_poison_shadow+0x66/0xd0 [ 448.729815][T14264] kmsan_slab_alloc+0x8a/0xe0 [ 448.729835][T14264] __kmalloc_node_track_caller+0xb40/0x1200 [ 448.729865][T14264] __alloc_skb+0x2fd/0xac0 [ 448.729889][T14264] tipc_nl_compat_dumpit+0x6e4/0x910 [ 448.729911][T14264] tipc_nl_compat_recv+0xc76/0x2940 [ 448.729932][T14264] genl_rcv_msg+0x20dc/0x2480 [ 448.729950][T14264] netlink_rcv_skb+0x451/0x650 [ 448.729971][T14264] genl_rcv+0x63/0x80 [ 448.729989][T14264] netlink_unicast+0xf9e/0x1100 [ 448.730008][T14264] netlink_sendmsg+0x1246/0x14d0 [ 448.730034][T14264] ____sys_sendmsg+0x12b6/0x1350 [ 448.730052][T14264] __sys_sendmsg+0x623/0x750 [ 448.730072][T14264] __se_compat_sys_sendmsg+0xa7/0xc0 [ 448.730093][T14264] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 448.730111][T14264] do_fast_syscall_32+0x3bf/0x6d0 [ 448.730129][T14264] entry_SYSENTER_compat+0x68/0x77 [ 448.730135][T14264] ===================================================== [ 448.730142][T14264] Disabling lock debugging due to kernel taint [ 448.730153][T14264] Kernel panic - not syncing: panic_on_warn set ... [ 448.730175][T14264] CPU: 0 PID: 14264 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 448.730185][T14264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.730192][T14264] Call Trace: [ 448.730220][T14264] dump_stack+0x1c9/0x220 [ 448.730260][T14264] panic+0x3d5/0xc3e [ 448.730320][T14264] kmsan_report+0x1df/0x1e0 [ 448.730347][T14264] __msan_warning+0x58/0xa0 [ 448.730376][T14264] __tipc_nl_compat_dumpit+0x583/0x1290 [ 448.730396][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.730415][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.730445][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 448.730467][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.730492][T14264] ? __alloc_skb+0x762/0xac0 [ 448.730537][T14264] tipc_nl_compat_dumpit+0x761/0x910 [ 448.730577][T14264] tipc_nl_compat_recv+0xc76/0x2940 [ 448.730606][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 448.730658][T14264] ? tipc_nl_compat_link_reset_stats+0x4b0/0x4b0 [ 448.975636][T14264] ? tipc_nametbl_stop+0x2670/0x2670 [ 448.980927][T14264] ? tipc_nl_compat_name_table_dump_header+0x250/0x250 [ 448.987784][T14264] ? tipc_netlink_compat_stop+0x40/0x40 [ 448.993342][T14264] genl_rcv_msg+0x20dc/0x2480 [ 448.998078][T14264] netlink_rcv_skb+0x451/0x650 [ 449.002850][T14264] ? genl_unbind+0x380/0x380 [ 449.007460][T14264] genl_rcv+0x63/0x80 [ 449.011450][T14264] netlink_unicast+0xf9e/0x1100 [ 449.016311][T14264] ? genl_pernet_exit+0x90/0x90 [ 449.021193][T14264] netlink_sendmsg+0x1246/0x14d0 [ 449.026168][T14264] ? netlink_getsockopt+0x1440/0x1440 [ 449.031545][T14264] ____sys_sendmsg+0x12b6/0x1350 [ 449.036519][T14264] __sys_sendmsg+0x623/0x750 [ 449.041146][T14264] ? kmsan_copy_to_user+0x81/0x90 [ 449.046174][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 449.051375][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 449.056576][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.062392][T14264] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 449.068465][T14264] ? prepare_exit_to_usermode+0x1ca/0x520 [ 449.074185][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 449.079299][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 449.084451][T14264] __se_compat_sys_sendmsg+0xa7/0xc0 [ 449.089749][T14264] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 449.095216][T14264] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 449.100773][T14264] do_fast_syscall_32+0x3bf/0x6d0 [ 449.105821][T14264] entry_SYSENTER_compat+0x68/0x77 [ 449.110928][T14264] RIP: 0023:0xf7f3cdd9 [ 449.114996][T14264] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 449.134597][T14264] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 449.143007][T14264] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 449.150980][T14264] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 449.158945][T14264] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 449.166915][T14264] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 449.174881][T14264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 449.183862][T14264] Kernel Offset: 0x2e400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 449.195520][T14264] Rebooting in 86400 seconds..