[ 114.035010][ T27] audit: type=1400 audit(1581258571.594:38): avc: denied { watch } for pid=10576 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 114.294269][ T27] audit: type=1800 audit(1581258571.864:39): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 114.316267][ T27] audit: type=1800 audit(1581258571.864:40): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 118.592992][ T27] audit: type=1400 audit(1581258576.164:41): avc: denied { map } for pid=10667 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2020/02/09 14:29:43 fuzzer started [ 125.420057][ T27] audit: type=1400 audit(1581258582.984:42): avc: denied { map } for pid=10676 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/09 14:29:44 dialing manager at 10.128.0.26:44305 2020/02/09 14:29:44 syscalls: 2965 2020/02/09 14:29:44 code coverage: enabled 2020/02/09 14:29:44 comparison tracing: enabled 2020/02/09 14:29:44 extra coverage: enabled 2020/02/09 14:29:44 setuid sandbox: enabled 2020/02/09 14:29:44 namespace sandbox: enabled 2020/02/09 14:29:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/09 14:29:44 fault injection: enabled 2020/02/09 14:29:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/09 14:29:44 net packet injection: enabled 2020/02/09 14:29:44 net device setup: enabled 2020/02/09 14:29:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/09 14:29:44 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 126.744489][ T27] audit: type=1400 audit(1581258584.314:43): avc: denied { integrity } for pid=10691 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 14:30:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)) [ 188.523097][ T27] audit: type=1400 audit(1581258646.094:44): avc: denied { map } for pid=10693 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22725 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:30:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) [ 188.711759][T10694] IPVS: ftp: loaded support on port[0] = 21 [ 188.900222][T10694] chnl_net:caif_netlink_parms(): no params data found [ 188.906055][T10697] IPVS: ftp: loaded support on port[0] = 21 14:30:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 189.058474][T10694] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.073484][T10694] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.092384][T10694] device bridge_slave_0 entered promiscuous mode [ 189.166316][T10694] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.183518][T10694] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.213189][T10694] device bridge_slave_1 entered promiscuous mode [ 189.261039][T10694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.281935][T10697] chnl_net:caif_netlink_parms(): no params data found [ 189.298865][T10702] IPVS: ftp: loaded support on port[0] = 21 14:30:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 189.308945][T10694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.399032][T10694] team0: Port device team_slave_0 added [ 189.440578][T10694] team0: Port device team_slave_1 added [ 189.499297][T10697] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.522412][T10697] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.542929][T10697] device bridge_slave_0 entered promiscuous mode [ 189.565950][T10697] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.594803][T10697] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.606009][T10697] device bridge_slave_1 entered promiscuous mode 14:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 189.655819][T10706] IPVS: ftp: loaded support on port[0] = 21 [ 189.683921][T10694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.699096][T10694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.728198][T10694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.752050][T10697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.776550][T10694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.802313][T10694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.852361][T10694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.879717][T10697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.941375][T10708] IPVS: ftp: loaded support on port[0] = 21 [ 189.966424][T10694] device hsr_slave_0 entered promiscuous mode 14:30:47 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="227ed83c9b4861dbef28df51dfde0aaac2629331f25eca04be376db2a1573bbe8d6b", 0x22, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 190.033135][T10694] device hsr_slave_1 entered promiscuous mode [ 190.140168][T10697] team0: Port device team_slave_0 added [ 190.180974][T10697] team0: Port device team_slave_1 added [ 190.197241][T10711] IPVS: ftp: loaded support on port[0] = 21 [ 190.232218][T10702] chnl_net:caif_netlink_parms(): no params data found [ 190.272624][T10697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.279593][T10697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.307668][T10697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.349133][T10697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.357738][T10697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.387223][T10697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.451983][T10706] chnl_net:caif_netlink_parms(): no params data found [ 190.477352][T10702] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.484576][T10702] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.494409][T10702] device bridge_slave_0 entered promiscuous mode [ 190.565959][T10697] device hsr_slave_0 entered promiscuous mode [ 190.622928][T10697] device hsr_slave_1 entered promiscuous mode [ 190.672618][T10697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.680441][T10697] Cannot create hsr debugfs directory [ 190.686132][T10702] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.693361][T10702] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.701369][T10702] device bridge_slave_1 entered promiscuous mode [ 190.738946][T10702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.785164][T10702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.877048][T10708] chnl_net:caif_netlink_parms(): no params data found [ 190.897038][T10702] team0: Port device team_slave_0 added [ 190.909106][T10702] team0: Port device team_slave_1 added [ 190.915441][T10706] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.922781][T10706] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.930634][T10706] device bridge_slave_0 entered promiscuous mode [ 190.966251][T10706] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.973760][T10706] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.981528][T10706] device bridge_slave_1 entered promiscuous mode [ 191.008848][T10702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.015955][T10702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.041918][T10702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.100422][ T27] audit: type=1400 audit(1581258648.664:45): avc: denied { create } for pid=10694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.108343][T10702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.125457][ T27] audit: type=1400 audit(1581258648.664:46): avc: denied { write } for pid=10694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.137243][T10702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.167485][ T27] audit: type=1400 audit(1581258648.664:47): avc: denied { read } for pid=10694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.184249][T10702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.229451][T10694] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.287340][T10694] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.360207][T10706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.374997][T10694] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.409370][T10694] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.484990][T10706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.499509][T10711] chnl_net:caif_netlink_parms(): no params data found [ 191.514316][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.521955][T10708] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.529867][T10708] device bridge_slave_0 entered promiscuous mode [ 191.615494][T10702] device hsr_slave_0 entered promiscuous mode [ 191.653228][T10702] device hsr_slave_1 entered promiscuous mode [ 191.712462][T10702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.720094][T10702] Cannot create hsr debugfs directory [ 191.742810][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.749894][T10708] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.759546][T10708] device bridge_slave_1 entered promiscuous mode [ 191.777691][T10706] team0: Port device team_slave_0 added [ 191.839130][T10706] team0: Port device team_slave_1 added [ 191.874033][T10697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.928837][T10706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.935980][T10706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.962013][T10706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.973200][T10711] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.980324][T10711] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.989089][T10711] device bridge_slave_0 entered promiscuous mode [ 191.998232][T10708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.008125][T10697] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.083920][T10706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.090908][T10706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.119171][T10706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.132185][T10711] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.139785][T10711] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.148319][T10711] device bridge_slave_1 entered promiscuous mode [ 192.156983][T10708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.177525][T10697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.240477][T10697] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.320564][T10711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.350080][T10708] team0: Port device team_slave_0 added [ 192.360445][T10711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.437942][T10706] device hsr_slave_0 entered promiscuous mode [ 192.482790][T10706] device hsr_slave_1 entered promiscuous mode [ 192.522826][T10706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.530488][T10706] Cannot create hsr debugfs directory [ 192.548843][T10708] team0: Port device team_slave_1 added [ 192.601254][T10708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.611313][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.641183][T10708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.657229][T10711] team0: Port device team_slave_0 added [ 192.669452][T10711] team0: Port device team_slave_1 added [ 192.691796][T10708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.699854][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.726750][T10708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.786926][T10711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.794278][T10711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.820954][T10711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.836012][T10711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.843158][T10711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.869386][T10711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.907336][T10708] device hsr_slave_0 entered promiscuous mode [ 192.952793][T10708] device hsr_slave_1 entered promiscuous mode [ 192.992379][T10708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.000020][T10708] Cannot create hsr debugfs directory [ 193.137756][T10711] device hsr_slave_0 entered promiscuous mode [ 193.193240][T10711] device hsr_slave_1 entered promiscuous mode [ 193.252393][T10711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.259975][T10711] Cannot create hsr debugfs directory [ 193.276581][T10702] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.317103][T10702] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.367437][T10702] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.443318][T10702] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.606303][T10706] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.685084][T10694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.715338][T10706] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.791061][T10706] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.864958][T10706] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.989210][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.998643][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.013092][T10694] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.026828][T10697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.036051][T10711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.101004][T10708] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.155418][T10708] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.235662][T10708] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.286715][T10711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.346166][T10711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.412609][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.421258][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.432066][ T3221] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.439396][ T3221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.447489][T10708] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.503169][T10711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.548402][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.594970][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.603405][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.611114][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.620085][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.629861][ T3220] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.636979][ T3220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.647073][T10697] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.689617][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.701149][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.711259][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.720750][ T2795] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.727862][ T2795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.745567][T10702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.776281][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.784757][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.793743][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.802120][ T2795] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.809299][ T2795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.817243][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.826321][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.835269][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.845369][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.864901][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.877193][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.909991][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.919034][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.928282][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.959284][T10706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.971236][T10702] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.988433][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.997198][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.007104][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.036125][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.047351][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.056605][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.084400][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.097166][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.106017][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.115174][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.123950][ T3221] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.130999][ T3221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.138837][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.148487][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.159968][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.180895][T10706] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.202562][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.210983][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.219017][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.228871][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.237967][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.288848][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.298297][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.308629][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.315778][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.326646][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.335658][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.344805][ T2794] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.351977][ T2794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.359711][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.369300][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.378000][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.386273][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.409382][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.429855][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.443486][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.452159][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.464652][ T3221] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.473083][ T3221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.522982][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.531624][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.543351][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.552164][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.564343][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.573523][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.581795][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.589458][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.597445][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.630287][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.640172][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.648248][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.657835][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.669356][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.678962][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.693684][T10711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.710066][T10702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.720689][T10694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.741017][T10697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.751842][T10708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.787105][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.798067][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.808858][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.835344][T10711] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.863883][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.878226][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.887528][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.895819][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.903618][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.913968][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.922147][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.929922][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.949718][T10706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.964612][T10706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.988918][T10702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.008144][T10708] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.015587][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.025031][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.034549][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.044837][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.054121][ T2794] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.061178][ T2794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.068980][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.077980][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.087084][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.094205][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.102023][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.110605][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.119057][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.184268][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.195350][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.205551][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.214952][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.224309][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.252804][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.261514][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.273158][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.281757][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.290911][ T2795] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.298024][ T2795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.306006][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.315164][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.323641][ T2795] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.330692][ T2795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.341016][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.403986][T10694] device veth0_vlan entered promiscuous mode [ 196.420978][T10706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.430506][T10697] device veth0_vlan entered promiscuous mode [ 196.443621][T10702] device veth0_vlan entered promiscuous mode [ 196.450939][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.464781][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.473398][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.481608][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.490252][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.497832][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.506063][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.515304][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.524326][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.533470][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.541824][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.550420][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.558863][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.568254][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.577335][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.587583][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.595877][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.603872][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.611593][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.619605][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.627991][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.636008][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.654293][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.664972][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.679580][T10694] device veth1_vlan entered promiscuous mode [ 196.715661][T10711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.729213][T10711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.738577][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.747933][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.756390][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.764893][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.774622][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.786048][T10697] device veth1_vlan entered promiscuous mode [ 196.801419][T10702] device veth1_vlan entered promiscuous mode [ 196.822615][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.830883][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.840149][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.848710][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.893404][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.902111][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.915760][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.924836][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.933478][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.942063][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.950908][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.959425][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.988635][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.074711][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.083420][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.090933][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.099578][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.108639][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.117384][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.126401][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.135034][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.156875][T10706] device veth0_vlan entered promiscuous mode [ 197.168094][T10694] device veth0_macvtap entered promiscuous mode [ 197.178096][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.186979][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.195424][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.208272][T10711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.229201][T10697] device veth0_macvtap entered promiscuous mode [ 197.247387][T10694] device veth1_macvtap entered promiscuous mode [ 197.258568][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.273007][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.280991][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.288751][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.303989][T10706] device veth1_vlan entered promiscuous mode [ 197.317181][T10708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.352066][T10697] device veth1_macvtap entered promiscuous mode [ 197.381633][T10702] device veth0_macvtap entered promiscuous mode [ 197.404204][T10694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.429108][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.437390][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.446003][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.454184][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.463329][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.471913][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.480884][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.490370][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.505152][T10702] device veth1_macvtap entered promiscuous mode [ 197.532149][T10694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.555740][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.570085][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.583399][T10697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.592023][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.601538][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.610593][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.619513][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.629111][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.667024][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.678249][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.690077][T10697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.807797][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.810422][ T27] audit: type=1400 audit(1581258655.374:48): avc: denied { associate } for pid=10694 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 197.817897][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.849026][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.858214][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.883906][T10706] device veth0_macvtap entered promiscuous mode [ 197.898740][T10702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.909897][T10702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.920021][T10702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.930606][T10702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.941913][T10702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.982720][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.999520][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.010772][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.020213][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.031875][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.041170][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.050692][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:30:55 executing program 0: [ 198.090835][T10706] device veth1_macvtap entered promiscuous mode [ 198.114862][T10702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.133722][T10702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.144167][T10702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.163658][T10702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:30:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) [ 198.184636][T10702] batman_adv: batadv0: Interface activated: batadv_slave_1 14:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.321942][T10747] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 198.343180][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.362214][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.419066][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.487835][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.498598][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) [ 198.528040][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.541198][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.559627][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.571720][T10706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.637423][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.649323][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.669137][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.678319][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x571]}) [ 198.687223][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.697149][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.716188][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.737374][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.771671][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) [ 198.789171][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.799436][T10706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.817634][T10706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.838823][T10706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.866803][T10711] device veth0_vlan entered promiscuous mode [ 198.884349][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.897831][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.906098][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.914170][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.921961][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.931390][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.943279][T10708] device veth0_vlan entered promiscuous mode 14:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:56 executing program 0: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) [ 199.091042][ T27] audit: type=1400 audit(1581258656.654:49): avc: denied { create } for pid=10774 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 199.160767][T10708] device veth1_vlan entered promiscuous mode [ 199.189864][ T27] audit: type=1400 audit(1581258656.744:50): avc: denied { open } for pid=10774 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 199.216520][ T27] audit: type=1400 audit(1581258656.744:51): avc: denied { confidentiality } for pid=10774 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 199.253463][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.255924][T10777] IPVS: ftp: loaded support on port[0] = 21 [ 199.275921][T10711] device veth1_vlan entered promiscuous mode [ 199.366558][ T27] audit: type=1400 audit(1581258656.934:52): avc: denied { kernel } for pid=10779 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 14:30:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 199.461557][ T27] audit: type=1400 audit(1581258656.934:53): avc: denied { write } for pid=10779 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 199.595944][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.612554][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.630121][T10711] device veth0_macvtap entered promiscuous mode [ 199.631989][ T27] audit: type=1400 audit(1581258657.194:54): avc: denied { write } for pid=10787 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 199.660013][T10711] device veth1_macvtap entered promiscuous mode 14:30:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 199.733777][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.761201][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.788407][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.801003][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.826832][T10708] device veth0_macvtap entered promiscuous mode [ 199.863353][ T368] tipc: TX() has been purged, node left! [ 199.897337][T10708] device veth1_macvtap entered promiscuous mode [ 199.966680][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.989802][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.000705][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.011267][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.021180][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.032739][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.043341][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.053816][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.067797][T10711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.082996][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.091202][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.100184][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.109412][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.129995][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.142766][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.152676][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.163310][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.173207][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.185634][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.195575][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.206047][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.216738][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.227224][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.238823][T10708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.250272][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.259479][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.270220][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.281471][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.291593][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.302532][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.312438][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.322913][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.332775][T10711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.345527][T10711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.357207][T10711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.366944][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.379542][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.389823][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.400325][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.410198][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.420712][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.431559][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.442035][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.451923][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.462791][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.474899][T10708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.487797][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.496707][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.506605][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.508035][ T0] NOHZ: local_softirq_pending 08 [ 200.515293][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.803966][T10802] EXT4-fs (loop5): unsupported inode size: 14270 [ 200.857649][T10805] EXT4-fs (loop5): unsupported inode size: 14270 [ 200.920449][T10810] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000000306991500000000000000000000000005000100070000000900020073797a310000000005000100070000000500010007000000"], 0x38}, 0x1, 0x0, 0x0, 0x46804}, 0x0) 14:30:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x3}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 14:30:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:30:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:30:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:30:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) [ 201.115936][ T27] audit: type=1400 audit(1581258658.684:55): avc: denied { map } for pid=10817 comm="syz-executor.5" path="/root/syzkaller-testdir047402232/syzkaller.mCIQEG/1/cpuacct.usage_percpu_sys" dev="sda1" ino=16534 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 201.253809][T10830] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:58 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 14:30:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:30:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 201.589848][T10848] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x3}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 14:30:59 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:30:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0x7, 0x0, 0x8001}) 14:30:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:30:59 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) [ 201.935610][T10867] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 202.029923][ C0] hrtimer: interrupt took 41541 ns 14:30:59 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0x7, 0x0, 0x8001}) 14:30:59 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:30:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:30:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0x7, 0x0, 0x8001}) 14:31:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) 14:31:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0x7, 0x0, 0x8001}) 14:31:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:00 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) 14:31:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:00 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) 14:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:01 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) 14:31:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) 14:31:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:31:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) 14:31:02 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:31:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:02 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) 14:31:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:31:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:03 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:31:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) socket(0x10, 0x3, 0x0) 14:31:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:03 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:31:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) 14:31:03 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:31:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:04 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0xffffffffffffffff) 14:31:04 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) socket$inet6(0xa, 0x1000000000002, 0x0) 14:31:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:04 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:04 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) 14:31:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}]}, 0x50}}, 0x0) 14:31:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 14:31:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) socket(0x10, 0x3, 0x0) 14:31:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}]}, 0x50}}, 0x0) 14:31:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 14:31:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 14:31:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}]}, 0x50}}, 0x0) 14:31:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000b00)) 14:31:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) 14:31:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 14:31:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000b00)) 14:31:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 208.802095][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 208.864998][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:31:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 14:31:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000b00)) [ 208.921970][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 14:31:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b", 0x12) [ 209.387878][T11280] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.480487][T11280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:31:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) [ 209.555615][T11280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b", 0x12) 14:31:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000b00)=0x100) 14:31:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b", 0x12) 14:31:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 210.038718][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:31:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) 14:31:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) 14:31:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 210.127667][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.154690][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e800000000", 0x1b) 14:31:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) 14:31:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:31:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 210.627203][T11340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:31:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e800000000", 0x1b) 14:31:08 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a00)={r1, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) [ 210.722862][T11340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.752729][T11340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) r8 = socket(0x10, 0x3, 0x0) dup(r8) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = socket(0x10, 0x3, 0x0) dup(r11) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000300)) write$FUSE_IOCTL(r12, &(0x7f0000000340)={0x20, 0x0, 0x3, {0x7, 0x0, 0x7, 0x1f}}, 0x20) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) 14:31:08 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e800000000", 0x1b) 14:31:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:31:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e8000000000008000900", 0x20) 14:31:08 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 211.272179][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.333749][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.341261][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) 14:31:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e8000000000008000900", 0x20) 14:31:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) 14:31:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 14:31:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:31:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) 14:31:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e8000000000008000900", 0x20) [ 211.768813][T11405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:31:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) [ 211.847435][T11405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.907400][T11405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) 14:31:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:31:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 14:31:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d00", 0x22) [ 212.263386][T11428] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:09 executing program 1: 14:31:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d00", 0x22) 14:31:09 executing program 3: 14:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:31:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) 14:31:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d00", 0x22) 14:31:10 executing program 1: 14:31:10 executing program 3: 14:31:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) epoll_create(0x20) 14:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d0000", 0x23) 14:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:31:10 executing program 1: 14:31:10 executing program 3: [ 213.017926][T11469] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d0000", 0x23) 14:31:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) 14:31:10 executing program 1: 14:31:10 executing program 4: 14:31:10 executing program 3: 14:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d0000", 0x23) 14:31:11 executing program 1: 14:31:11 executing program 3: 14:31:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) 14:31:11 executing program 4: 14:31:11 executing program 3: 14:31:11 executing program 1: 14:31:11 executing program 0: 14:31:11 executing program 4: 14:31:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) inotify_init1(0x80808) 14:31:11 executing program 0: 14:31:11 executing program 3: 14:31:11 executing program 1: 14:31:11 executing program 4: 14:31:11 executing program 1: 14:31:11 executing program 0: 14:31:11 executing program 3: 14:31:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:11 executing program 4: 14:31:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:11 executing program 1: 14:31:12 executing program 4: 14:31:12 executing program 3: 14:31:12 executing program 0: 14:31:12 executing program 1: 14:31:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:12 executing program 4: 14:31:12 executing program 0: 14:31:12 executing program 3: 14:31:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:12 executing program 1: 14:31:12 executing program 4: 14:31:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:12 executing program 3: 14:31:12 executing program 0: 14:31:12 executing program 1: 14:31:12 executing program 4: 14:31:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:12 executing program 3: 14:31:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4215}, {r2, 0x200}, {0xffffffffffffffff, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:12 executing program 0: 14:31:13 executing program 4: 14:31:13 executing program 1: 14:31:13 executing program 3: 14:31:13 executing program 4: 14:31:13 executing program 0: 14:31:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4215}, {r2, 0x200}, {0xffffffffffffffff, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:13 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:13 executing program 1: 14:31:13 executing program 3: 14:31:13 executing program 4: 14:31:13 executing program 0: 14:31:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4215}, {r2, 0x200}, {0xffffffffffffffff, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:13 executing program 1: 14:31:13 executing program 4: 14:31:13 executing program 3: 14:31:13 executing program 0: 14:31:13 executing program 1: 14:31:13 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:13 executing program 4: 14:31:13 executing program 3: 14:31:14 executing program 1: 14:31:14 executing program 0: 14:31:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:14 executing program 4: 14:31:14 executing program 3: 14:31:14 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:14 executing program 0: 14:31:14 executing program 1: 14:31:14 executing program 4: 14:31:14 executing program 3: 14:31:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:14 executing program 0: 14:31:14 executing program 1: 14:31:14 executing program 4: 14:31:14 executing program 3: 14:31:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:14 executing program 0: 14:31:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:14 executing program 3: 14:31:14 executing program 4: 14:31:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:15 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:15 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 217.774285][T11694] FAULT_INJECTION: forcing a failure. [ 217.774285][T11694] name failslab, interval 1, probability 0, space 0, times 1 [ 217.822424][T11694] CPU: 0 PID: 11694 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 217.830793][T11694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.840858][T11694] Call Trace: [ 217.844178][T11694] dump_stack+0x197/0x210 [ 217.848538][T11694] should_fail.cold+0x5/0xd [ 217.853066][T11694] ? fault_create_debugfs_attr+0x140/0x140 [ 217.858889][T11694] ? ___might_sleep+0x163/0x2c0 [ 217.863369][T11701] FAULT_INJECTION: forcing a failure. [ 217.863369][T11701] name failslab, interval 1, probability 0, space 0, times 1 [ 217.863754][T11694] __should_failslab+0xb7/0x100 [ 217.863772][T11694] should_failslab+0x9/0x14 [ 217.863796][T11694] kmem_cache_alloc_node+0x268/0x740 [ 217.891113][T11694] __alloc_skb+0xd5/0x5e0 [ 217.895470][T11694] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 217.901037][T11694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.907300][T11694] ? netlink_autobind.isra.0+0x22c/0x310 [ 217.912976][T11694] netlink_sendmsg+0xa1b/0xea0 [ 217.917761][T11694] ? netlink_unicast+0x7e0/0x7e0 [ 217.922709][T11694] ? tomoyo_socket_sendmsg+0x26/0x30 [ 217.928024][T11694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.934449][T11694] ? security_socket_sendmsg+0x8d/0xc0 [ 217.940028][T11694] ? netlink_unicast+0x7e0/0x7e0 [ 217.944981][T11694] sock_sendmsg+0xd7/0x130 [ 217.949413][T11694] sock_write_iter+0x2cb/0x400 [ 217.954288][T11694] ? sock_sendmsg+0x130/0x130 [ 217.958982][T11694] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 217.964735][T11694] ? inode_has_perm+0x1b0/0x230 [ 217.969599][T11694] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 217.975849][T11694] ? iov_iter_init+0xee/0x220 [ 217.980545][T11694] new_sync_write+0x4d3/0x770 [ 217.985332][T11694] ? new_sync_read+0x800/0x800 [ 217.990138][T11694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.996393][T11694] ? security_file_permission+0x8f/0x380 [ 218.002041][T11694] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 218.007356][T11694] __vfs_write+0xe1/0x110 [ 218.011702][T11694] vfs_write+0x268/0x5d0 [ 218.015962][T11694] ksys_write+0x220/0x290 [ 218.020316][T11694] ? __ia32_sys_read+0xb0/0xb0 [ 218.025096][T11694] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.030665][T11694] ? do_syscall_64+0x26/0x790 [ 218.035345][T11694] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.041424][T11694] ? do_syscall_64+0x26/0x790 [ 218.046134][T11694] __x64_sys_write+0x73/0xb0 [ 218.050926][T11694] do_syscall_64+0xfa/0x790 [ 218.055459][T11694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.061360][T11694] RIP: 0033:0x45b399 [ 218.065262][T11694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.084880][T11694] RSP: 002b:00007f1124e64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.093299][T11694] RAX: ffffffffffffffda RBX: 00007f1124e656d4 RCX: 000000000045b399 [ 218.101280][T11694] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 218.109260][T11694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:31:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 218.117262][T11694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 218.125234][T11694] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000000 [ 218.133230][T11701] CPU: 1 PID: 11701 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 218.141559][T11701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.151619][T11701] Call Trace: [ 218.154921][T11701] dump_stack+0x197/0x210 [ 218.159276][T11701] should_fail.cold+0x5/0xd [ 218.163799][T11701] ? fault_create_debugfs_attr+0x140/0x140 [ 218.169637][T11701] ? ___might_sleep+0x163/0x2c0 [ 218.174508][T11701] __should_failslab+0xb7/0x100 [ 218.179377][T11701] should_failslab+0x9/0x14 [ 218.183887][T11701] kmem_cache_alloc_node+0x268/0x740 [ 218.189200][T11701] __alloc_skb+0xd5/0x5e0 [ 218.193553][T11701] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 218.199110][T11701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.205360][T11701] ? netlink_autobind.isra.0+0x22c/0x310 [ 218.211104][T11701] netlink_sendmsg+0xa1b/0xea0 [ 218.215877][T11701] ? netlink_unicast+0x7e0/0x7e0 [ 218.220830][T11701] ? tomoyo_socket_sendmsg+0x26/0x30 [ 218.226119][T11701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.232357][T11701] ? security_socket_sendmsg+0x8d/0xc0 [ 218.237815][T11701] ? netlink_unicast+0x7e0/0x7e0 [ 218.242751][T11701] sock_sendmsg+0xd7/0x130 [ 218.247176][T11701] ____sys_sendmsg+0x753/0x880 [ 218.251945][T11701] ? kernel_sendmsg+0x50/0x50 [ 218.256613][T11701] ? __fget_files+0x337/0x520 [ 218.261287][T11701] ? find_held_lock+0x35/0x130 [ 218.266050][T11701] ___sys_sendmsg+0x100/0x170 [ 218.270728][T11701] ? sendmsg_copy_msghdr+0x70/0x70 [ 218.275840][T11701] ? __kasan_check_read+0x11/0x20 [ 218.280869][T11701] ? __fget_files+0x359/0x520 [ 218.285542][T11701] ? ksys_dup3+0x3e0/0x3e0 [ 218.289969][T11701] ? __fget_light+0x1ad/0x270 [ 218.294647][T11701] ? __fdget+0x1b/0x20 [ 218.298751][T11701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.305001][T11701] __sys_sendmsg+0x105/0x1d0 [ 218.309578][T11701] ? __sys_sendmsg_sock+0xc0/0xc0 [ 218.314617][T11701] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.320074][T11701] ? do_syscall_64+0x26/0x790 [ 218.324747][T11701] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.330806][T11701] ? do_syscall_64+0x26/0x790 [ 218.335485][T11701] __x64_sys_sendmsg+0x78/0xb0 [ 218.340256][T11701] do_syscall_64+0xfa/0x790 [ 218.344764][T11701] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.350648][T11701] RIP: 0033:0x45b399 [ 218.354527][T11701] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.374123][T11701] RSP: 002b:00007f1f48e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.382533][T11701] RAX: ffffffffffffffda RBX: 00007f1f48e6f6d4 RCX: 000000000045b399 [ 218.390505][T11701] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 218.398489][T11701] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.406455][T11701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 218.414421][T11701] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000000 14:31:16 executing program 0 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:16 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000780)={0x0, 0x70, 0x0, 0xbf, 0x9b, 0x7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000400), 0x19}, 0x7663a452bbd8f02f, 0x4000000000004, 0x200, 0x3, 0x1, 0x0, 0x80}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r4 = inotify_init1(0x80808) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r6 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) ppoll(&(0x7f0000000040)=[{r6, 0x8000}, {r6}, {r5, 0x200}, {r6, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) 14:31:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 218.724884][T11726] FAULT_INJECTION: forcing a failure. [ 218.724884][T11726] name failslab, interval 1, probability 0, space 0, times 0 [ 218.765823][T11728] FAULT_INJECTION: forcing a failure. [ 218.765823][T11728] name failslab, interval 1, probability 0, space 0, times 0 [ 218.778729][T11726] CPU: 0 PID: 11726 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 218.787075][T11726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.797139][T11726] Call Trace: [ 218.800450][T11726] dump_stack+0x197/0x210 [ 218.804839][T11726] should_fail.cold+0x5/0xd [ 218.809374][T11726] ? fault_create_debugfs_attr+0x140/0x140 [ 218.815199][T11726] ? ___might_sleep+0x163/0x2c0 [ 218.820076][T11726] __should_failslab+0xb7/0x100 [ 218.824941][T11726] should_failslab+0x9/0x14 [ 218.829456][T11726] kmem_cache_alloc_node_trace+0x274/0x750 [ 218.835335][T11726] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 218.841331][T11726] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 218.847180][T11726] __kmalloc_node_track_caller+0x3d/0x70 [ 218.852866][T11726] __kmalloc_reserve.isra.0+0x40/0xf0 [ 218.858269][T11726] __alloc_skb+0x10b/0x5e0 [ 218.862707][T11726] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 218.868276][T11726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.874764][T11726] ? netlink_autobind.isra.0+0x22c/0x310 [ 218.880421][T11726] netlink_sendmsg+0xa1b/0xea0 [ 218.885215][T11726] ? netlink_unicast+0x7e0/0x7e0 [ 218.890177][T11726] ? tomoyo_socket_sendmsg+0x26/0x30 [ 218.895998][T11726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.902249][T11726] ? security_socket_sendmsg+0x8d/0xc0 [ 218.907719][T11726] ? netlink_unicast+0x7e0/0x7e0 14:31:16 executing program 2: socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r1, 0x8000}, {r1, 0x4215}, {r0, 0x200}, {r1, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 218.912670][T11726] sock_sendmsg+0xd7/0x130 [ 218.917104][T11726] ____sys_sendmsg+0x753/0x880 [ 218.921888][T11726] ? kernel_sendmsg+0x50/0x50 [ 218.926579][T11726] ? __fget_files+0x337/0x520 [ 218.931265][T11726] ? find_held_lock+0x35/0x130 [ 218.936051][T11726] ___sys_sendmsg+0x100/0x170 [ 218.940739][T11726] ? sendmsg_copy_msghdr+0x70/0x70 [ 218.945866][T11726] ? __kasan_check_read+0x11/0x20 [ 218.950966][T11726] ? __fget_files+0x359/0x520 [ 218.955674][T11726] ? ksys_dup3+0x3e0/0x3e0 [ 218.960117][T11726] ? __fget_light+0x1ad/0x270 14:31:16 executing program 2: socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r1, 0x8000}, {r1, 0x4215}, {r0, 0x200}, {r1, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 218.964824][T11726] ? __fdget+0x1b/0x20 [ 218.968906][T11726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.975166][T11726] __sys_sendmsg+0x105/0x1d0 [ 218.979767][T11726] ? __sys_sendmsg_sock+0xc0/0xc0 [ 218.984826][T11726] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.990310][T11726] ? do_syscall_64+0x26/0x790 [ 218.994990][T11726] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.001067][T11726] ? do_syscall_64+0x26/0x790 [ 219.005763][T11726] __x64_sys_sendmsg+0x78/0xb0 [ 219.010668][T11726] do_syscall_64+0xfa/0x790 [ 219.015191][T11726] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.021092][T11726] RIP: 0033:0x45b399 [ 219.024997][T11726] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.044608][T11726] RSP: 002b:00007f1f48e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 219.053028][T11726] RAX: ffffffffffffffda RBX: 00007f1f48e6f6d4 RCX: 000000000045b399 [ 219.061006][T11726] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 219.069189][T11726] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 219.080904][T11726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 219.089062][T11726] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000001 [ 219.097382][T11728] CPU: 1 PID: 11728 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 219.105723][T11728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.115812][T11728] Call Trace: [ 219.119098][T11728] dump_stack+0x197/0x210 [ 219.123496][T11728] should_fail.cold+0x5/0xd [ 219.128017][T11728] ? fault_create_debugfs_attr+0x140/0x140 [ 219.133848][T11728] ? ___might_sleep+0x163/0x2c0 [ 219.138739][T11728] __should_failslab+0xb7/0x100 [ 219.143614][T11728] should_failslab+0x9/0x14 [ 219.148131][T11728] kmem_cache_alloc_node_trace+0x274/0x750 [ 219.154041][T11728] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 219.160043][T11728] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 219.165886][T11728] __kmalloc_node_track_caller+0x3d/0x70 [ 219.171545][T11728] __kmalloc_reserve.isra.0+0x40/0xf0 [ 219.176946][T11728] __alloc_skb+0x10b/0x5e0 [ 219.181400][T11728] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 219.186966][T11728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.193222][T11728] ? netlink_autobind.isra.0+0x22c/0x310 [ 219.198885][T11728] netlink_sendmsg+0xa1b/0xea0 [ 219.203675][T11728] ? netlink_unicast+0x7e0/0x7e0 [ 219.208633][T11728] ? tomoyo_socket_sendmsg+0x26/0x30 [ 219.213957][T11728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.220305][T11728] ? security_socket_sendmsg+0x8d/0xc0 [ 219.225773][T11728] ? netlink_unicast+0x7e0/0x7e0 [ 219.230725][T11728] sock_sendmsg+0xd7/0x130 [ 219.235160][T11728] sock_write_iter+0x2cb/0x400 [ 219.240055][T11728] ? sock_sendmsg+0x130/0x130 [ 219.244753][T11728] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 219.250502][T11728] ? inode_has_perm+0x1b0/0x230 [ 219.255459][T11728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.261721][T11728] ? iov_iter_init+0xee/0x220 [ 219.266426][T11728] new_sync_write+0x4d3/0x770 [ 219.271135][T11728] ? new_sync_read+0x800/0x800 [ 219.276086][T11728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.282455][T11728] ? security_file_permission+0x8f/0x380 [ 219.288087][T11728] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 219.293411][T11728] __vfs_write+0xe1/0x110 [ 219.297765][T11728] vfs_write+0x268/0x5d0 [ 219.302026][T11728] ksys_write+0x220/0x290 [ 219.306363][T11728] ? __ia32_sys_read+0xb0/0xb0 [ 219.311132][T11728] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.316584][T11728] ? do_syscall_64+0x26/0x790 [ 219.321256][T11728] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.327323][T11728] ? do_syscall_64+0x26/0x790 [ 219.332010][T11728] __x64_sys_write+0x73/0xb0 [ 219.336606][T11728] do_syscall_64+0xfa/0x790 [ 219.341128][T11728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.347013][T11728] RIP: 0033:0x45b399 14:31:17 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) [ 219.350904][T11728] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.370502][T11728] RSP: 002b:00007f1124e64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.378931][T11728] RAX: ffffffffffffffda RBX: 00007f1124e656d4 RCX: 000000000045b399 [ 219.386902][T11728] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 219.394865][T11728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 219.402829][T11728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 219.410809][T11728] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000001 14:31:17 executing program 2: socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r1, 0x8000}, {r1, 0x4215}, {r0, 0x200}, {r1, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:17 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 219.744688][T11753] FAULT_INJECTION: forcing a failure. [ 219.744688][T11753] name failslab, interval 1, probability 0, space 0, times 0 [ 219.778451][T11753] CPU: 1 PID: 11753 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 219.786821][T11753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.796998][T11753] Call Trace: [ 219.800304][T11753] dump_stack+0x197/0x210 [ 219.804670][T11753] should_fail.cold+0x5/0xd [ 219.809205][T11753] ? fault_create_debugfs_attr+0x140/0x140 [ 219.815049][T11753] __should_failslab+0xb7/0x100 [ 219.819923][T11753] should_failslab+0x9/0x14 [ 219.824453][T11753] kmem_cache_alloc+0x47/0x710 [ 219.829246][T11753] ? lock_acquire+0x190/0x410 [ 219.833935][T11753] ? netlink_deliver_tap+0x145/0xbf0 [ 219.839247][T11753] skb_clone+0x154/0x3d0 [ 219.844542][T11753] netlink_deliver_tap+0x94f/0xbf0 [ 219.849663][T11753] netlink_unicast+0x655/0x7e0 [ 219.854422][T11753] ? netlink_attachskb+0x870/0x870 [ 219.859536][T11753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.865777][T11753] netlink_sendmsg+0x91c/0xea0 [ 219.870544][T11753] ? netlink_unicast+0x7e0/0x7e0 [ 219.875490][T11753] ? tomoyo_socket_sendmsg+0x26/0x30 [ 219.880782][T11753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.887019][T11753] ? security_socket_sendmsg+0x8d/0xc0 [ 219.892479][T11753] ? netlink_unicast+0x7e0/0x7e0 [ 219.897423][T11753] sock_sendmsg+0xd7/0x130 [ 219.901844][T11753] ____sys_sendmsg+0x753/0x880 [ 219.906622][T11753] ? kernel_sendmsg+0x50/0x50 [ 219.911290][T11753] ? __fget_files+0x337/0x520 [ 219.915954][T11753] ? find_held_lock+0x35/0x130 [ 219.920730][T11753] ___sys_sendmsg+0x100/0x170 [ 219.925414][T11753] ? sendmsg_copy_msghdr+0x70/0x70 [ 219.930527][T11753] ? __kasan_check_read+0x11/0x20 [ 219.935550][T11753] ? __fget_files+0x359/0x520 [ 219.940235][T11753] ? ksys_dup3+0x3e0/0x3e0 [ 219.944654][T11753] ? __fget_light+0x1ad/0x270 [ 219.949329][T11753] ? __fdget+0x1b/0x20 [ 219.953391][T11753] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.959631][T11753] __sys_sendmsg+0x105/0x1d0 [ 219.964220][T11753] ? __sys_sendmsg_sock+0xc0/0xc0 [ 219.969285][T11753] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.974741][T11753] ? do_syscall_64+0x26/0x790 [ 219.979437][T11753] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.985585][T11753] ? do_syscall_64+0x26/0x790 [ 219.990265][T11753] __x64_sys_sendmsg+0x78/0xb0 [ 219.995034][T11753] do_syscall_64+0xfa/0x790 [ 219.999545][T11753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.005423][T11753] RIP: 0033:0x45b399 [ 220.009427][T11753] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.029030][T11753] RSP: 002b:00007f1f48e6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.037434][T11753] RAX: ffffffffffffffda RBX: 00007f1f48e6f6d4 RCX: 000000000045b399 14:31:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:17 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 220.045401][T11753] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 220.053367][T11753] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.061333][T11753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 220.069310][T11753] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000002 14:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x2, &(0x7f0000000100)={0x0, 0x0}) 14:31:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:17 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="0f0000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 220.453351][T11753] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) 14:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:18 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="100000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b2f, &(0x7f0000000100)={0x0, 0x0}) [ 220.830149][T11792] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:18 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b30, &(0x7f0000000100)={0x0, 0x0}) 14:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="c00000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b31, &(0x7f0000000100)={0x0, 0x0}) 14:31:18 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 221.493847][T11819] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="c00e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b32, &(0x7f0000000100)={0x0, 0x0}) 14:31:19 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="effd00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b33, &(0x7f0000000100)={0x0, 0x0}) 14:31:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 221.884571][T11860] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:19 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="e03f03001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b34, &(0x7f0000000100)={0x0, 0x0}) 14:31:19 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 222.328430][T11888] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000201e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b35, &(0x7f0000000100)={0x0, 0x0}) 14:31:20 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="effdffff1e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 222.687424][T11910] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:20 executing program 2: socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000400005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b36, &(0x7f0000000100)={0x0, 0x0}) 14:31:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 223.060669][T11925] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:20 executing program 2: socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b37, &(0x7f0000000100)={0x0, 0x0}) 14:31:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000000f005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 223.373664][T11951] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:21 executing program 2: socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 223.428060][T11954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=11954 comm=syz-executor.0 14:31:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000010005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000100)={0x0, 0x0}) 14:31:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 223.703519][T11965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b3b, &(0x7f0000000100)={0x0, 0x0}) [ 223.816097][T11975] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000011005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 224.025169][T11986] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b3c, &(0x7f0000000100)={0x0, 0x0}) 14:31:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000012005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {r1, 0x200}, {r2, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 224.161732][T11992] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 224.395748][T12006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.412085][T12006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000013005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b3d, &(0x7f0000000100)={0x0, 0x0}) 14:31:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b40, &(0x7f0000000100)={0x0, 0x0}) [ 224.756000][T12028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000014005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000100)={0x0, 0x0}) 14:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000015005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b44, &(0x7f0000000100)={0x0, 0x0}) 14:31:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000016005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 225.701264][T12083] net_ratelimit: 4 callbacks suppressed [ 225.701276][T12083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b45, &(0x7f0000000100)={0x0, 0x0}) 14:31:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000018005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000019005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b46, &(0x7f0000000100)={0x0, 0x0}) [ 226.120241][T12106] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b47, &(0x7f0000000100)={0x0, 0x0}) 14:31:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 226.478559][T12126] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001c005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b48, &(0x7f0000000100)={0x0, 0x0}) 14:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001d005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 226.879622][T12148] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000100)={0x0, 0x0}) 14:31:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 227.152808][T12168] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000100)={0x0, 0x0}) 14:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x13, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f0000000100)={0x0, 0x0}) 14:31:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 227.697351][T12203] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x14, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b4c, &(0x7f0000000100)={0x0, 0x0}) 14:31:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 228.093257][T12219] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000100)={0x0, 0x0}) 14:31:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b4e, &(0x7f0000000100)={0x0, 0x0}) 14:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 228.548137][T12251] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:26 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000100)={0x0, 0x0}) 14:31:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2, 0x200}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b60, &(0x7f0000000100)={0x0, 0x0}) 14:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 229.002683][T12279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:26 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b61, &(0x7f0000000100)={0x0, 0x0}) [ 229.335097][T12299] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:27 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b62, &(0x7f0000000100)={0x0, 0x0}) 14:31:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b63, &(0x7f0000000100)={0x0, 0x0}) 14:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x70, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b64, &(0x7f0000000100)={0x0, 0x0}) 14:31:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, &(0x7f0000000100)={0x0, 0x0}) 14:31:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {r2, 0x4215}, {0xffffffffffffffff, 0x200}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 230.791972][T12385] net_ratelimit: 4 callbacks suppressed [ 230.791984][T12385] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) 14:31:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3, 0x4215}, {r2}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 231.136909][T12406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b68, &(0x7f0000000100)={0x0, 0x0}) 14:31:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b69, &(0x7f0000000100)={0x0, 0x0}) [ 231.611408][T12434] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000100)={0x0, 0x0}) 14:31:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 231.995330][T12458] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b6b, &(0x7f0000000100)={0x0, 0x0}) 14:31:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r2 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2, 0x8000}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 232.291351][T12475] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000100)={0x0, 0x0}) [ 232.685310][T12501] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b6d, &(0x7f0000000100)={0x0, 0x0}) 14:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 232.944880][T12516] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x977, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b70, &(0x7f0000000100)={0x0, 0x0}) 14:31:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 233.284718][T12534] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x978, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b71, &(0x7f0000000100)={0x0, 0x0}) 14:31:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 233.731104][T12565] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000000100)={0x0, 0x0}) 14:31:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 234.066176][T12584] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000100)={0x0, 0x0}) 14:31:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) epoll_create(0x20) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="241e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:31:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, 0x0, &(0x7f0000000100), 0x8) 14:31:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4c01, &(0x7f0000000100)={0x0, 0x0}) 14:31:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000100)={0x0, 0x0}) 14:31:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1100, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, 0x0, &(0x7f0000000100), 0x8) 14:31:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x540b, &(0x7f0000000100)={0x0, 0x0}) 14:31:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1200, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 235.918480][T12686] net_ratelimit: 5 callbacks suppressed [ 235.918490][T12686] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1300, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x540c, &(0x7f0000000100)={0x0, 0x0}) 14:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x540d, &(0x7f0000000100)={0x0, 0x0}) 14:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 236.249289][T12702] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, 0x0, &(0x7f0000000100), 0x8) 14:31:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x540e, &(0x7f0000000100)={0x0, 0x0}) 14:31:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1400, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 236.825993][T12730] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x540f, &(0x7f0000000100)={0x0, 0x0}) 14:31:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 237.143000][T12749] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r3 = epoll_create(0x20) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 14:31:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5410, &(0x7f0000000100)={0x0, 0x0}) 14:31:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 237.797724][T12781] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000100)={0x0, 0x0}) 14:31:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 238.146400][T12796] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5413, &(0x7f0000000100)={0x0, 0x0}) 14:31:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4800, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0}) 14:31:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 238.554582][T12819] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) [ 238.820575][T12840] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5415, &(0x7f0000000100)={0x0, 0x0}) 14:31:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 239.145230][T12855] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5416, &(0x7f0000000100)={0x0, 0x0}) 14:31:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5418, &(0x7f0000000100)={0x0, 0x0}) [ 239.551458][T12874] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="242f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6800, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541c, &(0x7f0000000100)={0x0, 0x0}) 14:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541d, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7400, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) [ 241.143002][T12974] net_ratelimit: 4 callbacks suppressed [ 241.143013][T12974] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5421, &(0x7f0000000100)={0x0, 0x0}) 14:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7709, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5422, &(0x7f0000000100)={0x0, 0x0}) [ 241.642994][T13002] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5423, &(0x7f0000000100)={0x0, 0x0}) 14:31:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7809, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 242.106877][T13031] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5424, &(0x7f0000000100)={0x0, 0x0}) 14:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a00, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 242.403616][T13048] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5425, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 242.773766][T13068] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5427, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 243.048094][T13085] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5428, &(0x7f0000000100)={0x0, 0x0}) 14:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32860, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) [ 243.488436][T13114] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5429, &(0x7f0000000100)={0x0, 0x0}) 14:31:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5437, &(0x7f0000000100)={0x0, 0x0}) 14:31:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 243.962171][T13142] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5441, &(0x7f0000000100)={0x0, 0x0}) 14:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x400300, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="243e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 244.395362][T13172] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5450, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5451, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 244.795639][T13192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0}) 14:31:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x545d, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5460, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 246.333195][T13289] net_ratelimit: 4 callbacks suppressed [ 246.333207][T13289] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5602, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) [ 246.733610][T13313] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 247.406297][T13352] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5605, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 247.690396][T13370] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5607, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 248.074950][T13391] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5609, &(0x7f0000000100)={0x0, 0x0}) [ 248.458678][T13415] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="244f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f0000000100)={0x0, 0x0}) [ 248.723412][T13431] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560b, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) [ 249.181077][T13461] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:47 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 249.550361][T13483] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:47 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4bfb, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560d, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 249.910689][T13504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4bfb, 0x0) 14:31:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560e, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560f, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x13000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x6364, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 251.534601][T13596] net_ratelimit: 3 callbacks suppressed [ 251.534612][T13596] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x14000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x8933, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) [ 251.985484][T13620] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) [ 252.344753][T13644] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x40049409, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 252.699663][T13667] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x40086602, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x40000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x40087602, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 253.144019][T13691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="245f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x40186366, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) [ 253.544981][T13716] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x80045432, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 253.993165][T13742] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x80045440, &(0x7f0000000100)={0x0, 0x0}) [ 254.404280][T13771] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:52 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60280300, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x800454d2, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) [ 254.810717][T13795] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x80086301, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x80086601, &(0x7f0000000100)={0x0, 0x0}) [ 255.229138][T13822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x80087601, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x70000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0xc0045878, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x541b, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0xc0045878, &(0x7f0000000100)={0x0, 0x0}) 14:31:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x77090000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, 0x0) 14:31:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 256.599134][T13908] net_ratelimit: 3 callbacks suppressed [ 256.599145][T13908] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, 0x0) 14:31:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x78090000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x541b, 0x0) 14:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 257.149432][T13934] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 257.618548][T13969] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x2, 0x0}) 14:31:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7ffffffe, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) [ 257.939033][T13989] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x3, 0x0}) 14:31:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="246f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x4, 0x0}) [ 258.268632][T14009] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) [ 258.604957][T14027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x5, 0x0}) 14:31:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x6, 0x0}) 14:31:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) [ 259.047485][T14051] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x7, 0x0}) 14:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc3ffffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 259.493208][T14080] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x300, 0x0}) 14:31:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x500, 0x0}) 14:31:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 259.825649][T14100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfeffff7f, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x600, 0x0}) 14:31:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:57 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) [ 260.320785][T14129] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x700, 0x0}) 14:31:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfeffffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x3f00, 0x0}) 14:31:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x560c, &(0x7f0000000100)={0x0, 0x0}) 14:31:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:58 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = accept4$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10, 0x80000) getsockname$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x101100, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f00000000c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000000)={0x4f, 0x0}) 14:31:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffff000, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x560c, 0x0) 14:31:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x29, 0x3, 0x6) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={r3, 0xf5, "25df2a170ee01828442df51100625c0d7ea485bd7863fd15e249bbec3e1db2e156d8547fa94d2942530cff5bb4a1e7efc3f0ee038c8b6ce379e72534eb3d4eb6f65f905ec51e77807190f83f6850d1373194d92234bdb603992dbb1d3aad2ba2a5075aac4503e5c082146b844f5287df320da19ce8b330ca2ffcb567ce9bf6fac4ca900f9a350e965081689330fcc6c2a224e37aa92657725bf6626d919247ebf0885d6dcb4d0b203b39abcf580353dabed62d12e3400715d5650824fa24846ad6a1b8935612cc21b67c29e4ae20ef1274b5a770b2395facf1cefb149db7c31786283e62debb0e0521051b6d746e11dfde2835246c"}, &(0x7f0000000140)=0xfd) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x853b}, &(0x7f00000001c0)=0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:31:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:31:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r3, 0x8}, &(0x7f0000000040)=0x8) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r4 = socket(0x0, 0x2, 0x1f) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x2b, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x1, 0x4, 0x57}, 0x2c) [ 261.858851][T14229] net_ratelimit: 4 callbacks suppressed [ 261.858862][T14229] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:31:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:31:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffc3, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:31:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)=0x2) r2 = socket(0x10, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r4, 0x89e2) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000000)={'veth1\x00', 0x8000}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) ioctl$VT_WAITACTIVE(r5, 0x5607) setuid(r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r6, 0x89e2) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000080)=0x7, 0x4) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r7, 0x89e2) epoll_wait(r7, &(0x7f0000000040)=[{}], 0x15555555555556f2, 0xfe) 14:31:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:31:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) [ 262.291732][T14253] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 14:31:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r3, 0x89e2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @initdev, 0x0}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', r4}) 14:32:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r3, 0x8}, &(0x7f0000000040)=0x8) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r4 = socket(0x0, 0x2, 0x1f) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x2b, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x1, 0x4, 0x57}, 0x2c) [ 262.684657][T14276] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:32:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="247e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:00 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r0, 0x89e2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r3, 0x89e2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x252080, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000140)=""/46) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x1, 0x3ff, 0x40, 0x2d, 0x0, 0x2, 0x0, 0x0, 0x6, 0x2, 0x6, 0x1f, 0x81}, {0x2, 0x41, 0x0, 0x7f, 0xe1, 0x0, 0x0, 0x7, 0x5, 0x7, 0x2, 0x9d, 0x1}, {0x0, 0x7, 0x40, 0xff, 0x0, 0xf, 0x6, 0xf7, 0x1, 0xff, 0xc5, 0x8, 0x800}], 0x18d6}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffe, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 263.065480][T14300] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:32:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x3c) accept4$llc(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000080), &(0x7f00000000c0), 0x1}, 0x20) r4 = dup(r3) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000000)=0x3) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffff, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 263.483365][T14321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:32:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) [ 263.531906][ T27] audit: type=1400 audit(1581258721.094:56): avc: denied { map_create } for pid=14323 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 263.557697][T14329] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:32:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) [ 263.599660][ T27] audit: type=1400 audit(1581258721.094:57): avc: denied { map_read map_write } for pid=14323 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:32:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0xf, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x10, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 3: r0 = socket$inet(0x2, 0x800, 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x3}, &(0x7f0000000340)=0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r5, 0xb6bffffd}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x40}, 0x8) syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r9, r9, 0x19}, 0x10) sendto$rxrpc(r9, &(0x7f0000000080)="b803b9f1aa", 0x5, 0x20000000, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xe1d5, @remote, 0x4}}, 0x24) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r10, 0x89e2) ioctl$PIO_UNIMAP(r10, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) 14:32:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0xab, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0xc0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xffffffffffffff72) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0xec0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = accept4(r2, &(0x7f0000000140)=@isdn, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000200)={@loopback, @rand_addr=0x400, 0x1, 0x7, [@local, @multicast2, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast, @multicast2]}, 0x2c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000240)) sendmsg$NFQNL_MSG_VERDICT_BATCH(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x1000}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) setuid(r4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x33fe0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x200005d8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r3, @ANYBLOB="00012dbd7000fbdbdf2502000000080005060000000014000300ff01000000000000000000000000000114000600626f6e645f736c6176655f300000000008000500ffffff790800040000efff001400060077e972656775617264300000000000001400060069705f76fe3f71a500000000000000002a00070073797374656d5f753a6f626a6563745f723a6465766963656b69745f657865635f743a7330000000"], 0xa8}}, 0x40000) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x7ffff000, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0xfffffdef, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x2, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248d00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) [ 266.411034][T14504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=14504 comm=syz-executor.1 14:32:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x7, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248e00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) [ 266.754177][T14521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=14521 comm=syz-executor.1 14:32:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0xa, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="248f00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001700)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x161340) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x24, r1, 0x20, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4000080) set_thread_area(&(0x7f0000000140)={0x4, 0x20001000, 0x2000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, r6, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) setuid(r4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) socket(0x3, 0x80000, 0x5b) 14:32:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249000001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 267.116755][T14545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=14545 comm=syz-executor.1 14:32:04 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) setuid(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r3, 0x89e2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x3}, 0x18) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0xfffffffffffffe85, 0x0}) 14:32:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0xf, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) [ 267.455048][T14568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=14568 comm=syz-executor.1 14:32:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249100001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x25, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r3, 0x89e2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r5, 0x1, 0x0, 0x0, {0x0, 0x6c00000000000000}}, 0x14}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000016c0)={0x0, @multicast1, @empty}, &(0x7f0000001700)=0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r13, 0x89e2) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000001800)={'batadv_slave_1\x00', r19}) r21 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r21, 0x89e2) getsockopt$PNPIPE_IFINDEX(r21, 0x113, 0x2, &(0x7f0000001840)=0x0, &(0x7f0000001880)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000018c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000019c0)=0xe8) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r29, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r35, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r41, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r41, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r41, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r41, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r47, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r47, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r47, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r47, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r53, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r53, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r53, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r53, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001c40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'wireguard0\x00', 0x0}) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r61, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000dee79c6bd4e7d375fd5b6d9f50a96a8615f96ab50e275b67dffbebfcf7eb989d54dfa5febb533645f84ed6ce6b24f88c3554e41d878d2ebc2b97fc551ff5186b037c7233f11e3c6f5bc3b11da7bb4528f6e3878bb2b1227190d7244080e5b1eaa5c0258ffa1e60728008e0de1a4fcbf52439438bcc0d8d78df5848a81664c3dfd01bd9c25885dec8103f487d4e3b1c1d3ceaf423e7d2713d639c00dd5ac3dfa3f9ac4e17f8d1a3a8aa17aab96000f0ec90824be5b2d259a22cf23650df0a281718c4d601de245e83c28f2a174b5f1ccbaf61cddfe0a4e52934f4394013814204c735992887f1f852c40b4a86"], 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r61, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r61, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r61, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002200)={&(0x7f0000001d40)={0x490, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xcbd}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r22}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r23}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x7f, 0x40, 0xc7, 0x6fae70d4}, {0x20, 0x7, 0x7, 0x9}, {0x3, 0x2, 0x1f, 0x10000}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x8, 0x1f, 0xc3, 0x8056}, {0x3, 0x0, 0xfc, 0x80000000}, {0x3, 0x8d, 0x1, 0x81}, {0x9, 0x4, 0x9, 0x1000}, {0x6be, 0x3, 0x80, 0x81}, {0x2, 0x4, 0x3f, 0xfffff7e6}, {0x73, 0x9, 0x0, 0x3}, {0x7, 0x4, 0x7f, 0x5}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x8, 0xd1, 0x6}]}}}]}}, {{0x8, 0x1, r35}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r41}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r53}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r54}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r61}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x490}, 0x1, 0x0, 0x0, 0x4}, 0x2004c094) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249200001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x2f, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249300001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 268.131320][T14604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=14604 comm=syz-executor.1 14:32:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x73, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249400001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 268.468856][T14627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=14627 comm=syz-executor.1 14:32:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000040)={0x5, 0x19c, 0x800, 0x7, 0x4}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249500001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5608, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0xab, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) [ 268.858324][T14646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=171 sclass=netlink_route_socket pid=14646 comm=syz-executor.1 14:32:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249600001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x802, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 14:32:06 executing program 3: socketpair(0x3, 0x80000, 0x2, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) lsetxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@md5={0x1, "73b47f8b6d5f2d23005bccff99090570"}, 0x11, 0x2) r2 = socket(0x10, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r3, 0x89e2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000680)=0xc) setuid(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r5, 0x89e2) setsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000480)=0xe7a, 0x4) rt_sigaction(0x1e, &(0x7f00000000c0)={&(0x7f0000000000)="c4835d6886a36e842a040fbf319e8f297c807f08c4a3617d1128c482b99c8c7bacdd69a9f083b500000000003665660f1ec8c4c191d2660bc4c24d03b200000020", 0x0, &(0x7f0000000080)="470ffcbe3c404439660f380271d84680620000c4c1f559e641ded9c4612c5ef3660f0f268ec4e35546d1213e660f3a0ec1002e660fe5f4", {[0xd5a]}}, &(0x7f00000001c0)={&(0x7f0000000140)="66410ff670f9c80808dac462c5930ccf8f2858ede4a6c4c37d052afac4c3f90936fa3e2e46e00d644e0f7e2e050000002118944000000081", 0x0, &(0x7f0000000180)="430fad7a45c4827d18c466660f55262ef30f1efd0f472ac4e11173f6c1c4c290f317460fdb6bd746d08e00000000c4c1ff120df9130000"}, 0x8, &(0x7f0000000200)) r6 = accept$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000700)) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f00000002c0)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r8 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x5603, 0x121601) ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f00000006c0)={0x1, 0x0, 0x102, 0x1, {0xfff, 0x1, 0x62, 0x9}}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r7, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0xfd, 0x3, 0x2, 0x2}}}, ["", "", "", ""]}, 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) 14:32:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249700001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x808, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 14:32:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x6, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "bfad11a407e0d40a0f1a6a18b1113ae4"}, 0x11, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249800001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x809, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 14:32:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r4, 0x89e2) r5 = getpgid(r2) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000000)=r5) 14:32:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000100)={0x0, 0x0}) 14:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x80a, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 14:32:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249900001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0}) [ 270.311834][T14716] ================================================================== [ 270.320198][T14716] BUG: KASAN: use-after-free in __flush_work+0x9ae/0xa50 [ 270.327226][T14716] Read of size 8 at addr ffff8880a3470020 by task syz-executor.3/14716 [ 270.335458][T14716] [ 270.337806][T14716] CPU: 0 PID: 14716 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 270.346121][T14716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.356174][T14716] Call Trace: [ 270.359473][T14716] dump_stack+0x197/0x210 [ 270.363814][T14716] ? __flush_work+0x9ae/0xa50 [ 270.368512][T14716] print_address_description.constprop.0.cold+0xd4/0x30b [ 270.375548][T14716] ? __flush_work+0x9ae/0xa50 [ 270.380236][T14716] ? __flush_work+0x9ae/0xa50 [ 270.385024][T14716] __kasan_report.cold+0x1b/0x32 [ 270.389976][T14716] ? __flush_work+0x9ae/0xa50 [ 270.394800][T14716] kasan_report+0x12/0x20 [ 270.399154][T14716] __asan_report_load8_noabort+0x14/0x20 [ 270.404792][T14716] __flush_work+0x9ae/0xa50 [ 270.409307][T14716] ? __kasan_check_read+0x11/0x20 [ 270.414349][T14716] ? queue_delayed_work_on+0x210/0x210 [ 270.419814][T14716] ? __kasan_check_read+0x11/0x20 [ 270.425628][T14716] ? mark_lock+0xc2/0x1220 [ 270.430045][T14716] ? find_held_lock+0x35/0x130 [ 270.434827][T14716] ? mark_held_locks+0xa4/0xf0 [ 270.439612][T14716] ? __cancel_work_timer+0xc4/0x540 [ 270.444814][T14716] ? __cancel_work_timer+0x1e0/0x540 [ 270.450103][T14716] ? cancel_work_sync+0x18/0x20 [ 270.454960][T14716] ? __cancel_work_timer+0x1e0/0x540 [ 270.460348][T14716] ? lockdep_hardirqs_on+0x421/0x5e0 [ 270.465660][T14716] ? trace_hardirqs_on+0x67/0x240 [ 270.470726][T14716] __cancel_work_timer+0x3d9/0x540 [ 270.475860][T14716] ? console_unlock+0x7b3/0xf00 [ 270.480722][T14716] ? mod_delayed_work_on+0x200/0x200 [ 270.486030][T14716] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 270.491756][T14716] ? console_unlock+0x81e/0xf00 [ 270.496637][T14716] cancel_work_sync+0x18/0x20 [ 270.501433][T14716] tty_buffer_cancel_work+0x16/0x20 [ 270.506653][T14716] release_tty+0x261/0x470 [ 270.511082][T14716] tty_release_struct+0x3c/0x50 [ 270.515932][T14716] tty_release+0xbcb/0xe90 [ 270.520374][T14716] __fput+0x2ff/0x890 [ 270.524372][T14716] ? do_tty_hangup+0x30/0x30 [ 270.528974][T14716] ____fput+0x16/0x20 [ 270.532966][T14716] task_work_run+0x145/0x1c0 [ 270.537579][T14716] exit_to_usermode_loop+0x316/0x380 [ 270.542878][T14716] do_syscall_64+0x676/0x790 [ 270.547483][T14716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.553491][T14716] RIP: 0033:0x414f31 14:32:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249a00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) 14:32:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x80d, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 270.557406][T14716] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 270.566190][T14733] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 270.577008][T14716] RSP: 002b:00007ffffc961210 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 270.577033][T14716] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 14:32:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249b00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 270.577040][T14716] RDX: 0000001b30b20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 270.577049][T14716] RBP: 0000000000000001 R08: 000000005e7c5afa R09: 000000005e7c5afe [ 270.577057][T14716] R10: 00007ffffc9612f0 R11: 0000000000000293 R12: 000000000075bf20 [ 270.577066][T14716] R13: 0000000000041f88 R14: 0000000000760490 R15: 000000000075bf2c [ 270.577098][T14716] [ 270.577106][T14716] Allocated by task 14698: [ 270.577125][T14716] save_stack+0x23/0x90 [ 270.577140][T14716] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 270.577153][T14716] kasan_kmalloc+0x9/0x10 [ 270.577165][T14716] kmem_cache_alloc_trace+0x158/0x790 [ 270.577181][T14716] vc_allocate+0x1fc/0x760 [ 270.577191][T14716] con_install+0x52/0x410 [ 270.577201][T14716] tty_init_dev+0xf9/0x470 [ 270.577211][T14716] tty_open+0x4a5/0xbb0 [ 270.577223][T14716] chrdev_open+0x245/0x6b0 [ 270.577242][T14716] do_dentry_open+0x4e6/0x1380 [ 270.693534][T14716] vfs_open+0xa0/0xd0 [ 270.697524][T14716] path_openat+0x12ee/0x3490 [ 270.702121][T14716] do_filp_open+0x192/0x260 [ 270.706638][T14716] do_sys_openat2+0x5eb/0x7e0 14:32:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 270.711336][T14716] do_sys_open+0xf2/0x180 [ 270.715677][T14716] __x64_sys_open+0x7e/0xc0 [ 270.720219][T14716] do_syscall_64+0xfa/0x790 [ 270.724741][T14716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.730625][T14716] [ 270.732955][T14716] Freed by task 14717: [ 270.737027][T14716] save_stack+0x23/0x90 [ 270.741184][T14716] __kasan_slab_free+0x102/0x150 [ 270.746122][T14716] kasan_slab_free+0xe/0x10 [ 270.750628][T14716] kfree+0x10a/0x2c0 [ 270.754526][T14716] vt_disallocate_all+0x2bd/0x3e0 [ 270.759551][T14716] vt_ioctl+0xc38/0x26d0 [ 270.763797][T14716] tty_ioctl+0xa37/0x14f0 [ 270.768132][T14716] ksys_ioctl+0x123/0x180 [ 270.772465][T14716] __x64_sys_ioctl+0x73/0xb0 [ 270.777060][T14716] do_syscall_64+0xfa/0x790 [ 270.781567][T14716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.787453][T14716] [ 270.789784][T14716] The buggy address belongs to the object at ffff8880a3470000 [ 270.789784][T14716] which belongs to the cache kmalloc-2k of size 2048 [ 270.803834][T14716] The buggy address is located 32 bytes inside of 14:32:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="249c00001e005f02140000000dfffff8001b00000001e80000000000080009000d000000", 0x24) [ 270.803834][T14716] 2048-byte region [ffff8880a3470000, ffff8880a3470800) [ 270.817620][T14716] The buggy address belongs to the page: [ 270.823260][T14716] page:ffffea00028d1c00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 270.832368][T14716] flags: 0xfffe0000000200(slab) [ 270.837233][T14716] raw: 00fffe0000000200 ffffea00024b17c8 ffffea00026a6508 ffff8880aa400e00 [ 270.845824][T14716] raw: 0000000000000000 ffff8880a3470000 0000000100000001 0000000000000000 [ 270.852553][T14741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 270.854405][T14716] page dumped because: kasan: bad access detected [ 270.854410][T14716] [ 270.854415][T14716] Memory state around the buggy address: [ 270.854428][T14716] ffff8880a346ff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 270.854440][T14716] ffff8880a346ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 270.854451][T14716] >ffff8880a3470000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.854458][T14716] ^ [ 270.854469][T14716] ffff8880a3470080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.854480][T14716] ffff8880a3470100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.854492][T14716] ================================================================== [ 270.937374][T14716] Disabling lock debugging due to kernel taint [ 270.954439][T14716] Kernel panic - not syncing: panic_on_warn set ... 14:32:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x863, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 270.961060][T14716] CPU: 0 PID: 14716 Comm: syz-executor.3 Tainted: G B 5.5.0-syzkaller #0 [ 270.970767][T14716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.980820][T14716] Call Trace: [ 270.984117][T14716] dump_stack+0x197/0x210 [ 270.988467][T14716] panic+0x2e3/0x75c [ 270.992362][T14716] ? add_taint.cold+0x16/0x16 [ 270.997040][T14716] ? __flush_work+0x9ae/0xa50 [ 271.001721][T14716] ? preempt_schedule+0x4b/0x60 [ 271.006576][T14716] ? ___preempt_schedule+0x16/0x18 [ 271.011694][T14716] ? trace_hardirqs_on+0x5e/0x240 [ 271.016716][T14716] ? __flush_work+0x9ae/0xa50 [ 271.021392][T14716] end_report+0x47/0x4f [ 271.025553][T14716] ? __flush_work+0x9ae/0xa50 [ 271.030237][T14716] __kasan_report.cold+0xe/0x32 [ 271.035093][T14716] ? __flush_work+0x9ae/0xa50 [ 271.039778][T14716] kasan_report+0x12/0x20 [ 271.044239][T14716] __asan_report_load8_noabort+0x14/0x20 [ 271.049879][T14716] __flush_work+0x9ae/0xa50 [ 271.054387][T14716] ? __kasan_check_read+0x11/0x20 [ 271.059413][T14716] ? queue_delayed_work_on+0x210/0x210 [ 271.064894][T14716] ? __kasan_check_read+0x11/0x20 [ 271.068891][T14746] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 271.070022][T14716] ? mark_lock+0xc2/0x1220 [ 271.070034][T14716] ? find_held_lock+0x35/0x130 [ 271.070053][T14716] ? mark_held_locks+0xa4/0xf0 [ 271.070065][T14716] ? __cancel_work_timer+0xc4/0x540 [ 271.070083][T14716] ? __cancel_work_timer+0x1e0/0x540 [ 271.109633][T14716] ? cancel_work_sync+0x18/0x20 [ 271.114488][T14716] ? __cancel_work_timer+0x1e0/0x540 [ 271.119830][T14716] ? lockdep_hardirqs_on+0x421/0x5e0 [ 271.125130][T14716] ? trace_hardirqs_on+0x67/0x240 [ 271.130161][T14716] __cancel_work_timer+0x3d9/0x540 [ 271.135277][T14716] ? console_unlock+0x7b3/0xf00 [ 271.140133][T14716] ? mod_delayed_work_on+0x200/0x200 [ 271.145428][T14716] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 271.151152][T14716] ? console_unlock+0x81e/0xf00 [ 271.156019][T14716] cancel_work_sync+0x18/0x20 [ 271.160702][T14716] tty_buffer_cancel_work+0x16/0x20 [ 271.165910][T14716] release_tty+0x261/0x470 [ 271.170330][T14716] tty_release_struct+0x3c/0x50 [ 271.175291][T14716] tty_release+0xbcb/0xe90 [ 271.179714][T14716] __fput+0x2ff/0x890 [ 271.183702][T14716] ? do_tty_hangup+0x30/0x30 [ 271.188294][T14716] ____fput+0x16/0x20 [ 271.192288][T14716] task_work_run+0x145/0x1c0 [ 271.196880][T14716] exit_to_usermode_loop+0x316/0x380 [ 271.202166][T14716] do_syscall_64+0x676/0x790 [ 271.206747][T14716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.212630][T14716] RIP: 0033:0x414f31 [ 271.216519][T14716] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 271.236114][T14716] RSP: 002b:00007ffffc961210 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 271.244637][T14716] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 271.252607][T14716] RDX: 0000001b30b20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 271.260575][T14716] RBP: 0000000000000001 R08: 000000005e7c5afa R09: 000000005e7c5afe [ 271.268561][T14716] R10: 00007ffffc9612f0 R11: 0000000000000293 R12: 000000000075bf20 [ 271.276522][T14716] R13: 0000000000041f88 R14: 0000000000760490 R15: 000000000075bf2c [ 271.285840][T14716] Kernel Offset: disabled [ 271.290162][T14716] Rebooting in 86400 seconds..