[ 33.357831] kauditd_printk_skb: 9 callbacks suppressed [ 33.357837] audit: type=1800 audit(1583645449.606:33): pid=7123 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.385316] audit: type=1800 audit(1583645449.616:34): pid=7123 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 [ 33.768099] random: sshd: uninitialized urandom read (32 bytes read) [ 33.958149] audit: type=1400 audit(1583645450.206:35): avc: denied { map } for pid=7296 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.010485] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.832499] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. [ 40.457616] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/08 05:30:56 fuzzer started [ 40.678817] audit: type=1400 audit(1583645456.926:36): avc: denied { map } for pid=7306 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.408776] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/08 05:30:58 dialing manager at 10.128.0.105:32989 2020/03/08 05:30:58 syscalls: 2937 2020/03/08 05:30:58 code coverage: enabled 2020/03/08 05:30:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/08 05:30:58 extra coverage: extra coverage is not supported by the kernel 2020/03/08 05:30:58 setuid sandbox: enabled 2020/03/08 05:30:58 namespace sandbox: enabled 2020/03/08 05:30:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/08 05:30:58 fault injection: enabled 2020/03/08 05:30:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/08 05:30:58 net packet injection: enabled 2020/03/08 05:30:58 net device setup: enabled 2020/03/08 05:30:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/08 05:30:58 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 43.255975] random: crng init done 05:32:50 executing program 5: 05:32:50 executing program 0: 05:32:50 executing program 3: 05:32:50 executing program 1: 05:32:50 executing program 2: 05:32:50 executing program 4: [ 154.070660] audit: type=1400 audit(1583645570.316:37): avc: denied { map } for pid=7306 comm="syz-fuzzer" path="/root/syzkaller-shm078928545" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 154.105712] audit: type=1400 audit(1583645570.346:38): avc: denied { map } for pid=7324 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15785 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 154.441056] IPVS: ftp: loaded support on port[0] = 21 [ 155.301832] IPVS: ftp: loaded support on port[0] = 21 [ 155.359450] chnl_net:caif_netlink_parms(): no params data found [ 155.439478] chnl_net:caif_netlink_parms(): no params data found [ 155.447910] IPVS: ftp: loaded support on port[0] = 21 [ 155.487563] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.494534] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.502473] device bridge_slave_0 entered promiscuous mode [ 155.512689] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.519091] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.526610] device bridge_slave_1 entered promiscuous mode [ 155.552735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.567745] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.574206] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.581149] device bridge_slave_0 entered promiscuous mode [ 155.588456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.601838] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.608194] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.615258] device bridge_slave_1 entered promiscuous mode [ 155.641800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.649923] team0: Port device team_slave_0 added [ 155.663916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.672170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.679281] team0: Port device team_slave_1 added [ 155.693890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.725771] IPVS: ftp: loaded support on port[0] = 21 [ 155.732654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.739868] team0: Port device team_slave_0 added [ 155.746105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.753871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.779158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.790504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.796740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.823491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.836567] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.843723] team0: Port device team_slave_1 added [ 155.857415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.878156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.894021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.900307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.925662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.963405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.969835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.995944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.008624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.073256] device hsr_slave_0 entered promiscuous mode [ 156.110404] device hsr_slave_1 entered promiscuous mode [ 156.177878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.186378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.195924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.210689] chnl_net:caif_netlink_parms(): no params data found [ 156.245724] IPVS: ftp: loaded support on port[0] = 21 [ 156.293489] device hsr_slave_0 entered promiscuous mode [ 156.310355] device hsr_slave_1 entered promiscuous mode [ 156.365164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.391928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.495562] chnl_net:caif_netlink_parms(): no params data found [ 156.514447] IPVS: ftp: loaded support on port[0] = 21 [ 156.569139] audit: type=1400 audit(1583645572.816:39): avc: denied { create } for pid=7330 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.593406] audit: type=1400 audit(1583645572.846:40): avc: denied { write } for pid=7330 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.618171] audit: type=1400 audit(1583645572.856:41): avc: denied { read } for pid=7330 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.654904] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.661641] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.668571] device bridge_slave_0 entered promiscuous mode [ 156.678009] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.684462] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.692467] device bridge_slave_1 entered promiscuous mode [ 156.791113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.822269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.844466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.851173] chnl_net:caif_netlink_parms(): no params data found [ 156.879272] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.902668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.909866] team0: Port device team_slave_0 added [ 156.954971] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.962535] team0: Port device team_slave_1 added [ 156.978641] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.985346] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.992789] device bridge_slave_0 entered promiscuous mode [ 156.999683] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.006444] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.013421] device bridge_slave_1 entered promiscuous mode [ 157.033265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.039529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.065499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.076727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.084089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.109477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.189160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.196942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.244079] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.250643] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.257553] device bridge_slave_0 entered promiscuous mode [ 157.265121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.275891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.283840] chnl_net:caif_netlink_parms(): no params data found [ 157.354533] device hsr_slave_0 entered promiscuous mode [ 157.400282] device hsr_slave_1 entered promiscuous mode [ 157.440444] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.446837] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.454454] device bridge_slave_1 entered promiscuous mode [ 157.477569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.484749] team0: Port device team_slave_0 added [ 157.491906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.498849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.506069] team0: Port device team_slave_1 added [ 157.529905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.567453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.575397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.582241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.608009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.619340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.636449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.645572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.652495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.678473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.697788] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.704911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.715601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.723088] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.738349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.755138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.762830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.779135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.786780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.798139] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.806225] team0: Port device team_slave_0 added [ 157.811718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.818666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.829078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.835388] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.844565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.851153] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.873163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.880567] team0: Port device team_slave_1 added [ 157.886900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.896911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.929859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.937974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.946218] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.952835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.959806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.968639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.976434] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.982821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.992029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.001393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.054362] device hsr_slave_0 entered promiscuous mode [ 158.092643] device hsr_slave_1 entered promiscuous mode [ 158.130462] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.136833] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.144465] device bridge_slave_0 entered promiscuous mode [ 158.157417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.167103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.174144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.182604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.190221] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.196593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.204381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.213951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.221696] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.228040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.237506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.252450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.265029] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.271682] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.278605] device bridge_slave_1 entered promiscuous mode [ 158.285852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.292179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.318107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.329878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.336203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.361940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.373570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.381897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.399356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.408152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.416924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.431792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.453725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.469052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.479477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.487484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.497367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.535696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.544814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.556180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.564796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.585181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.592417] team0: Port device team_slave_0 added [ 158.654668] device hsr_slave_0 entered promiscuous mode [ 158.710479] device hsr_slave_1 entered promiscuous mode [ 158.750311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.758135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.765805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.773887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.781607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.789163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.796900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.804003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.820772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.828023] team0: Port device team_slave_1 added [ 158.834549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.844136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.852762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.878677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.885140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.910518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.921614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.928442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.936371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.944396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.952032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.963342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.985905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.992459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.018112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.034297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.043492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.051018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.059275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.070814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.079416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.090804] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.096817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.109335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.125088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.132869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.140739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.148147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.157642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.233043] device hsr_slave_0 entered promiscuous mode [ 159.290336] device hsr_slave_1 entered promiscuous mode [ 159.331053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.338435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.346895] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.354555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.394347] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.412102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.424622] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.434227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.468907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.476548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.489613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.496977] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.524820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.531812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.573227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.642286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.664756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.686103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.698658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.719310] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.731377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.738287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.750140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.761584] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.767658] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.777629] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.788847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.795263] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.803515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.810982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.821724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.836954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.845009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.853577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.861863] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.868225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.875287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.883071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.890779] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.897112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.905092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.921439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.936508] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.946126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.956734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.963857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.971820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.979383] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.985775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.993445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.002031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.009545] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.015913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.025516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.037737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.047363] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.059211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.069048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.077825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.085789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.095462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.104936] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.112540] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.127711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.139231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.147346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.158237] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.180566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.188415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.198159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.205997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.214020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.224617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.235481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.251801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.264188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.273029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.281187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.288733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.296433] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.310991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.321023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.327987] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.335200] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.345243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.354099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.368056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.375718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.385868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.393740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.402070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.412753] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.423040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.438509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.448834] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.455330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.463270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.471997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.479363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.486952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.494611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.501756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.509485] device veth0_vlan entered promiscuous mode [ 160.519769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.527988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.536985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.549356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.561984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.569391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.576573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.587650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.596450] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.603837] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.611447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.621597] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.629323] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.635984] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.643509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.649796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.658119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.665652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.673249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.681414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.688245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.697620] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.704215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.713287] device veth1_vlan entered promiscuous mode [ 160.724855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.747892] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.756590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.765252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.775007] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.781263] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.787316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.795810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.803529] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.809860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.816843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.824247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.831004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.837824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.845203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.854549] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.866642] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.874179] device veth0_vlan entered promiscuous mode [ 160.885119] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.894189] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.906055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.914524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.924460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.931820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.938470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.946716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.954512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.962574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.970212] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.976549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.983745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.991750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.999363] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.005781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.013085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.021773] device veth0_macvtap entered promiscuous mode [ 161.027879] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.036637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.048084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.058364] device veth1_vlan entered promiscuous mode [ 161.064996] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.075412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.082477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.089621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.097351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.105339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.113622] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.119962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.127529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.138020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.148354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.162428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.170250] device veth1_macvtap entered promiscuous mode [ 161.176746] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.185137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.196237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.205409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.215649] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.224356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.239686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.253484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.267873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.279665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.288662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.297454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.305550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.316915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.326685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.335078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.349812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.357945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.366668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.374641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.385324] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.397297] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.406024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.421537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.429429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.439731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.453135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.466867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.475051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.482649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.490121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.499482] device veth0_macvtap entered promiscuous mode [ 161.506587] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.515798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.523349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.534443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.548109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.562297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.569477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.577917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.586370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.594765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.602920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.610931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.620565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.627418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.637082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.646274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.687011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.694715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.702594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.711145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.718744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.735185] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.742558] device veth1_macvtap entered promiscuous mode [ 161.755731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.783011] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.808539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.817051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.825604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.833931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.846857] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.854965] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.863018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.877593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.885622] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.899485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.906475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.913524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.920946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.929667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.942015] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.949321] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.956170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.965531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.977217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.994883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.015041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.025330] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.033155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.042945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.051220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.058530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.066333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.074335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.081665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.094953] device veth0_vlan entered promiscuous mode [ 162.105458] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.113850] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.121223] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.129107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.137187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.147805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.158702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.166019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.179903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.187923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.201976] device veth1_vlan entered promiscuous mode [ 162.208051] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.223571] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.235044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.243344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.251262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.262404] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.278328] device veth0_vlan entered promiscuous mode [ 162.284812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.295797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.310814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.325599] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.345783] device veth1_vlan entered promiscuous mode [ 162.358232] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.368242] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.376450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.385945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.404184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.415667] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.429637] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.438856] device veth0_macvtap entered promiscuous mode [ 162.452179] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.462609] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.471075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.478791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.487357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.495496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.506356] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.526084] device veth1_macvtap entered promiscuous mode [ 162.537134] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.546206] device veth0_macvtap entered promiscuous mode [ 162.553281] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.563113] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.572367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.579438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.600696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.608639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.618993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.629992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.651111] device veth1_macvtap entered promiscuous mode [ 162.666448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:32:58 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"/356], 0xd8}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) creat(0x0, 0x0) [ 162.683242] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.695088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.708245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.730999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.739008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.776409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.785601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.795408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.805824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.813378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.825419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.834809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.845289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.857855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.868646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.878091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.888656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.898786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.906266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.916854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.927417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.936576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.947393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.956551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.966449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.976520] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.983633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.993358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.001354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.009378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.017382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:32:59 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x80010, r0, 0xb000) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080), 0x4) dup2(r0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r5, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f6f805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad03e558ae3d6738d08dc41bc097f0f929f9e83a662d49ff1cf6663143fae243b94e80810ad2bb3bd0a224819dd77d3520194cf7aa349de1a1b1b4655a43d39f61746b98813cf7c762f16b09265006d2b29d76fa21439acc92b47f17359b69792a7feb0aabbd9797369cf2bb5bf44d8b2b4e277921b386ac8748987678869baa8aa96d2f9f6c488adea8b99eb9fd714910", @ANYRESDEC=r6, @ANYBLOB=',\x00']) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f00000001c0)={0x8, &(0x7f0000000100)="6dd468781b3a12a930d30c0c6070f6cd998ea9244063675aabb0aa895f2c3b1d2c2d3df50463d8f436eebb84eb1c7ce4ec7763548f599ac1be73cda5f2c6e2d370f4a18394a846879916653544c2316ed73a10ff3db8131a7e19b937e4dc17af8d5b15f2fbb88dc73589644f474f4204b8742a0d114508bab7099f757db563c03c25e304529ed403cb8b992bc0c88465e30fcf9311c6f04a6e96"}) [ 163.027891] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.036154] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.045193] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.067847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.090111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.098047] audit: type=1804 audit(1583645579.346:42): pid=7545 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir736740781/syzkaller.uRdLi0/2/file0" dev="sda1" ino=16520 res=1 [ 163.102709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.137835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.147093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.157124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.167169] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.174279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.187928] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.196179] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.204064] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.217853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.225743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.247744] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.258111] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.266990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.280585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.288210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.296002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.304037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.312386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.323809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.331358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.340663] device veth0_vlan entered promiscuous mode [ 163.346389] device veth0_vlan entered promiscuous mode [ 163.373913] device veth1_vlan entered promiscuous mode [ 163.384902] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.395860] device veth1_vlan entered promiscuous mode [ 163.403621] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.423500] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.439848] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 05:32:59 executing program 0: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r5) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0xee01) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid={'access', 0x3d, r8}}, {@cache_loose='cache=loose'}, {@fscache='fscache'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}, {@subj_type={'subj_type', 0x3d, 'eth0system'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) getgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x5, 0x4, 0x4, 0x4421000, 0x10001, {0x77359400}, {0x5, 0x0, 0x6, 0x0, 0x1e, 0x3f, "a50f87b0"}, 0x7, 0x4, @userptr=0x1000, 0x1e5b0588, 0x0, 0xffffffffffffffff}) getsockname$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="52000000100000000000", @ANYRES32=0x0, @ANYBLOB="0000b20031ccf6dd90440a7c0b310000f8ffeca563c504942f72193651d2251456e2a0e282"], 0x3}}, 0x0) [ 163.467658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.488026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.521567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.530891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.538314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.546215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.554624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.560390] hrtimer: interrupt took 25035 ns [ 163.565293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.578113] device veth0_macvtap entered promiscuous mode [ 163.592959] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.607036] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.623669] device veth1_macvtap entered promiscuous mode [ 163.635758] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.649484] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.664022] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.678177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.705267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.717906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.728911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.738569] device veth0_macvtap entered promiscuous mode [ 163.749799] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.769860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:33:00 executing program 0: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r5) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0xee01) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid={'access', 0x3d, r8}}, {@cache_loose='cache=loose'}, {@fscache='fscache'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}, {@subj_type={'subj_type', 0x3d, 'eth0system'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) getgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x5, 0x4, 0x4, 0x4421000, 0x10001, {0x77359400}, {0x5, 0x0, 0x6, 0x0, 0x1e, 0x3f, "a50f87b0"}, 0x7, 0x4, @userptr=0x1000, 0x1e5b0588, 0x0, 0xffffffffffffffff}) getsockname$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="52000000100000000000", @ANYRES32=0x0, @ANYBLOB="0000b20031ccf6dd90440a7c0b310000f8ffeca563c504942f72193651d2251456e2a0e282"], 0x3}}, 0x0) [ 163.791321] device veth1_macvtap entered promiscuous mode [ 163.801363] syz-executor.0 (7571) used greatest stack depth: 23008 bytes left [ 163.808972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.818619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.829366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.845453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.856278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.865627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.881600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.893131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.904972] audit: type=1804 audit(1583645580.156:43): pid=7547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir736740781/syzkaller.uRdLi0/2/file0" dev="sda1" ino=16520 res=1 [ 163.932458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.943902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.951181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.966972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:33:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x5, 0x0, 0x0, "ac41d1c45d708db9304182b9a6fdfebbf327752209be364ad53200004000"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000280)=""/153, 0x207a0d38) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000000)={0x1, 0xfffc, 0x0, @multicast, 'veth1_to_batadv\x00'}) [ 163.997453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.015604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.050176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.073699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.087010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.097591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.108053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.118307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.129030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.138407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:33:00 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xfff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000640)='.u\x92', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) lseek(r2, 0x0, 0x3) clock_getres(0x6, &(0x7f0000000080)) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r3, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r4, @ANYBLOB=',\x00']) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000180)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 05:33:00 executing program 0: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r5) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0xee01) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid={'access', 0x3d, r8}}, {@cache_loose='cache=loose'}, {@fscache='fscache'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}, {@subj_type={'subj_type', 0x3d, 'eth0system'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) getgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x5, 0x4, 0x4, 0x4421000, 0x10001, {0x77359400}, {0x5, 0x0, 0x6, 0x0, 0x1e, 0x3f, "a50f87b0"}, 0x7, 0x4, @userptr=0x1000, 0x1e5b0588, 0x0, 0xffffffffffffffff}) getsockname$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="52000000100000000000", @ANYRES32=0x0, @ANYBLOB="0000b20031ccf6dd90440a7c0b310000f8ffeca563c504942f72193651d2251456e2a0e282"], 0x3}}, 0x0) [ 164.150523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.161472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.182513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.192028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.203838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.227149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.238841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.282208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.297403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.334745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.370347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.379605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.389568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.399791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.407438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.424996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:33:00 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101100, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x2}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) io_submit(r4, 0x0, &(0x7f0000000000)) [ 164.433435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.448002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.455920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.472728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.492236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.504029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.514306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.523570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.533533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.543063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.557413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.567408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.579006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.597504] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.604751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.626113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.641788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:33:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8}, '\x00'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 05:33:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) socket$rxrpc(0x21, 0x2, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) exit(0xa5) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)={0x7f, 0x9, 0x6, 0x8, 0x6, "59383430aeb7d1ceb70d67a300d135dd94a8f3"}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000100007800c00030000000000000000002400058007b0010069620000040002801400028008fa04000000000008000200a4000000"], 0x48}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000080)={0x8d2, 0x3}) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 05:33:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x4496, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r2, @ANYBLOB="9d5b"]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) recvfrom$packet(r2, &(0x7f0000000000)=""/20, 0x14, 0x2001, &(0x7f0000000400)={0x11, 0x7, r6, 0x1, 0x6e, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{}, 0xfffffffe}, {{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f0000000280)=""/215, 0xd7}, {&(0x7f0000000380)=""/15, 0xf}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/170, 0xaa}, {&(0x7f0000000500)=""/153, 0x99}], 0x7, &(0x7f0000000640)=""/91, 0x5b}, 0x20}], 0x2, 0x2100, &(0x7f0000000740)) getsockname$netrom(r7, &(0x7f0000000880)={{0x3, @default}, [@default, @default, @remote, @bcast, @netrom, @rose, @null, @default]}, &(0x7f0000000900)=0x48) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r7, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x7, 0x1, 0x7b49d518c4788864, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480}, 0x4040004) 05:33:02 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x10002, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x3, 0x0, "65b36d6a077ef7b8b4cbb76c4534e05221b31b877e1235158c81097e0ac35913", 0x59455247}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000002240)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}}], 0x2, 0x22, 0x0) 05:33:02 executing program 0: unshare(0x20020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000380), &(0x7f0000000480)=0xc) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xe, 0x77, 0x6, 0x19, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_x_sec_ctx={0x12, 0x18, 0x0, 0x3f, 0x85, "f5a9d7ce6144df614378d397613aecc8ac3e9d510a1416874eec45fecb27c52a3c67d0da12ec0f09ca4e2f055057578f98245600f70420951ddeda47af7c8d6bf3d2997012ffd304c260e3b51a58b07cfc9962a981408c8352290f844b60f62b4ccc968c44bb8bed71aeac0d36429c160dff448cbd3554b47041f7deba80787759a338cf64"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_lifetime={0x4, 0x3, 0x7, 0x0, 0x8, 0xffffffffffffffff}]}, 0xc8}}, 0x20004004) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0xd9b6db756460084, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) bind$bt_rfcomm(r3, &(0x7f0000000340)={0x1f, @fixed={[], 0x11}, 0x9}, 0xa) mount(&(0x7f00000003c0)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xa43001, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={0x3}) rmdir(&(0x7f00000000c0)='./file0\x00') 05:33:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4091, 0xffb}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @mcast1, 0x20}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x240, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000095}, 0x40081) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x628040, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) lseek(r4, 0x0, 0x3) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = getpgid(r6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r10, 0x40286608, 0x0) lseek(r10, 0x0, 0x3) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2c8000, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r12 = creat(0x0, 0x0) write$P9_RREMOVE(r12, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r11, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r12, @ANYBLOB=',\x00']) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f00000002c0)) r14 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r14, 0x40286608, 0x0) lseek(r14, 0x0, 0x3) fcntl$dupfd(r14, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000780)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0800010000000000080001000300000008000000", @ANYRES32=r7, @ANYBLOB="0800db00", @ANYRES32=r8, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004000) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)="7184d0b5eb5df4971097800b71acd3387bca4cfa4569c538ef0b5c62b36dc72672b72169f57923a2c3ef5c8c2a006b593121c3132891f2d942e9b5d85f5beacb9a4f491638ba787fc9542d1fff43be6cc316b3aae78bd83d30beaf6043d62ca81fa104eeae65cd2c7209ced32116a7b42fa9a91f6cfc809c931340faadcd251102323e023158af02ec93312daf38da6738b1eb4eb47c4c182c469bd25055590f76e8f9eb526541d5f2b9", 0xaa}, {&(0x7f0000000400)="ab6a0d295acb8cb51fdf5457a9e23811aa878266d577a9e40c033853e08c010b27a0c35b71988ec26887f32c154a4639073f1e525ea50858e4b6f5b73ce2abd98608cf13da967c422b856fe51be676bc5eacf5b5340afa83c1f20f95db33108e896f53cc9b58d9dcfcc3030b127a5a9cff7b385a1cedc3e9c83c235e4a383cefef0d53fe24ba253bc807a48760b3223ba0bf0802fb378c8b2074c9a4aed291ac1f4a64dc95ced0e9c50993d2697fb64541427a38ef83", 0xb6}, {&(0x7f00000001c0)}, {&(0x7f0000001f40)="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", 0x1000}, {&(0x7f0000002f40)="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", 0x1000}, {&(0x7f00000004c0)="3cb5fc461b9e2906a1e4ae353461a2ba436b5a779fd968551e6d810a402d6a888ac3ebb37f68fcf9f4ae38009485aa05b4e5b25dfaaa21291c8b09f565621f421b195074baf74d643c90d57b3ace7870874f034828ab0b0417d97c22373f04770692d7bb1e3df4e487b2d3408f5a05ca48380184123c9116dd4a447677e856ad69a90572d92d57c3a7bfc11c2356282db269dd", 0x93}], 0x6, &(0x7f00000011c0)}}], 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000200)={'wg1\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x9, 0x9, "a47aef8edafa"}}) r15 = socket$l2tp(0x2, 0x2, 0x73) dup(r15) [ 166.128095] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:33:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x3}}, 0x1, 0x1f}, 0x90) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000002c0)) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, &(0x7f0000000080)={0x9, 0x1}) 05:33:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 05:33:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) lsetxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "2ebed14c67e70d242275f8feba3b4218"}, 0x11, 0x2) [ 166.354964] audit: type=1400 audit(1583645582.606:44): avc: denied { create } for pid=7720 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 05:33:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 166.424136] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 166.503999] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:33:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) lseek(r1, 0x0, 0x3) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="545495bfa069e12707d276478e59fe51f955fec5864cad85ebcb9b3d32f59202b92cb4040f22902684", @ANYRES32=r5, @ANYBLOB="02000e00140009000500f2ff08000b00ff7f00000800010075333200200e0200080001000e000a001400080077673200000000000000000000000000600c0600040402000800000001000000ffffffff0100000005000000050000000000000003000000040000003f0000000900000015000000004d000000000000ff070000000000800000000008000000ff7f0000670d000001010000ff030000040000003609000006000000ffffffff01800000c8040000eb000000060000000100ffffefb300003f00000069000000060000000900000007000000fbffffff04000000030000000900000000020000020000000300000002000000676900000000008007000000000000000800000006000000c322000004000000c30c0000ff0f00000800000002000000ff030000ff0100000700000001000000090000003f0000000500000003000000010000800200000008000000f74c0000ff0300000100000001040000070000000800000000000000090000000800000006000000000000000300000000000000110000001f000000ae0d00001f00000008000000ff7fffff07000000010400006600000004000000060000005e000000a000000009000000ffffffff440200003f0000000500000021040000de03000003000000ff0300000200000000000000faffffff0200000002000000ac000000be000000ffffff7f060000000100000003000000080000003a0d0000910b0000ffffffff0100000001000080b409000008000000ffff000004000000ff7f00000800000081000000ff0f00008000000003000000ffffffff07000000ff0f00000100ffff02000000ff07000002000000200000007f00000009000000000000000600000000e0ffff010001003600000040000000000000001f000000ff0f000007000000070000000100000001000080f7ffffff020000000600000004000000030000000700000009000000ff7f000000800000060000000104000001000000ff7f0000040000004c0400000800000001000100080000000100000000020000214400000800000000100000050000007f00000005000000000800000100008000f003000300000001000000040000007c04000009000000ffffffff04000000ff0f0000090000007f000000ff03000009000000ffffff7f0900000002000000ffffffff2e0000000200000006000000000800007092000002000000040000000200000000100000ff010000090000000500000006000000550c0000040000000900000001000000010000000200000030f70000c500000006000000010000000000008001000000070000001f00000006000000030000000600000005000000200000000000000004000000797f0000000400000200000006000000000000001a00000003000000d40000000800000001000100010000000ab900003800000000040000e300000004ef000020000000f7ffffff15060000000000008081c6340101000080000000000030ea040402000000000043896c12d04c000004000000070000008100000007000000000001000200000040000000000200000000000000000000ffffff7f1f00000004000000bb000000080000000200000006000000018000009c00000009000000ff7f00000200000001800000800000000400000000000000040800000700000008000000000000000100000002000000ff0f0000ff070000e20300004000000007000000ff0f000000000080000000000400000001800000010000000200000002000000ffffff7fba0000009607000064f7000000080000070000000200000059000000ffffff7f02000000f8ffffff02000000030000009af10000c1070000000800000500000001000000ffffff7f348e0000ff030000040000000000000040000000040000003f00007cff00000001000000ff7f0000ffffff7f0900000001000000bddcf94c2a000000090000003400000007000000ffffffff000000000000000c0700000009000000ffffffff06000000000800000700000008000000060000000500000000000000000400000101000004000000001000000000008001000000ffffff7f01000000010001000500000008000000010000000700000074ec000004000000ffffff7fffdc0000000000005b0000000600000080000000001000000000000009000000000000000104000006000000018000007641000000100000adffffff0104000000000000c10000009d96000080000000fe000000060000000700000007000000000000000800000009000000f7ffffff090000004000000009000000ffffffff020000000800000088000000000000000000000000004551ff7f0000060000007f000000000000009000000003000000142c0000960100007f000000200000000600000001000000fffeffff97910000080000000800000007000000010000800800000001000000fcffffff0080000000680000276b0000030000000000000007000000060000001f0200000000000001000000000000007c0000000200000004000000810000004000000007000000000000ff010001000010000003000000090000006c010000ac040000190000000300000001000000010000803f000000916f7e160100000001000000030000000300000003000000060000003f000000124f000001000080ff171e61030000000700000097000000050000000000008000000100010000000002000000000000010000001f000000bdf01c3c7b0a0000080000000100000009000000ff0700002901000009b9000000000001080000000100000001000000930400000600000006000000001800000300000093000000040000000000000001000000ff0100005700000008000000040000000000000020000000cdffffffff03000004000000070000000100010008000500090000000404020005000000ef2fcc6fbb050000ff0f0000520000004cf60000df0000000000000006000000d6df0000a400000009000000001000000100000001000000faffffff050000000200000000100000c611ffff0080000004000000ffffffffff0000007f00000007000000f8ffffff010000000800000081000000050000000500000003000000ffff00000300000000100000500b000000000000ff0f000006000000ffff0000000800001f0000000f190000030000000500000006000000050000007005000003000000a25f000000000000d8000000d40500000700000000000000971200000900000090f5ffff00000000010000800100010000000000ffff000080ff0700030000000200000063ba000009000000ffffff7f7f00000007000000008000000600000005000000c90e0000020000004000000080ffffff0080000006000000080000007f00000081000000020000005e0900000100010003000000060000003721d4490000000001000000800000001f00000004000000020000000180000000000100010000000100000000100000c60700000500000009000000060000007d020000d157000007000000070000000104000001000000faffffffffffffff010000000800000000000000e40000000000000005000000030000000500000009000000ff07000000005000010001000800000003000000ff010000360000000300000070a2000007000000ffff000009000000ffffffff07000000fcffffff040000000001000006000000000000000400000020000000080000000200000088ffffffffffff7f0100000000000000ff07000040000000020000000200000000000000ff7f0000020000000500000007000000ff000000070000000080000001800000090000003f000000ff010000020000000600000001800000ae0b00007f000000090000000500000008000000010000000900000000000000970a000006000000270000000100000000080000faffffff560e0000e4dc00000200000001000000090000000101000008000000060000000500000000080000000001000000000006000000050000000800000000010000fdffffff030000000000000000800000030000001f0000000104000006000000018000000300000008000000883f00000400000000040000080000000100000000000080080000000700000004000000060000000100000023ad00000008000001040000780b000005000000640c00004000000001000000ff000000060000000000000004000000fe5c00000000000401040000f8ffffff5d000000ff000000040000000700000051030000ffff0000010000003f000000010000000500000001010000810000000000000003000000810000000700000001000000be28000001010000040000000c0008007f000000000000003c00010001010000000000100200000001000080ffff000020010400090001000800000002001f0000103f008a09000009000000ff0f00004000000044000500053ff400000802000800fcff000000090000000980000001000001007f000000800000010000000409000000030000000000800100000001010000008deb00000800010007000c00540105000306090001010900fffffbff00000002000005290000000473be0000030000000000040000000d4d000200000400000000000006000007ff0800000040000000ffffffff0000020003000000070000000000000380000001070e00001e00000000008001000000060300000009000000000000f30000000004000000a0f8ffff000000810000003f03000000060000000000004000000003080000001f000000000000060000001f0010000000000100000000080000001f00080000dcae0000000006bc000000200000000001000000000000000000000806000000ff0f0000000000000000000002000000030000000000000800000004000200000100170031a8dfea00000001fa050000020000000000000600000f0a641d0000ff0300000000007f0000000306000000000400000000000120000000060000002000000000000008000000000101000003000000"], 0xe54}, 0x1, 0x0, 0x0, 0x10d1}, 0x4000) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:33:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) socket$rxrpc(0x21, 0x2, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) exit(0xa5) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)={0x7f, 0x9, 0x6, 0x8, 0x6, "59383430aeb7d1ceb70d67a300d135dd94a8f3"}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000100007800c00030000000000000000002400058007b0010069620000040002801400028008fa04000000000008000200a4000000"], 0x48}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000080)={0x8d2, 0x3}) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="83da4b6b4da0d001016366e3c3c5c32cf2995a8ef09eea3de1c3b8abee00f4cc5e6664038ebc1dbd34e93d07a69177e18ef67ddc"], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x80100, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000002c0)) r5 = dup2(r1, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) dup(r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 05:33:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x3}}, 0x1, 0x1f}, 0x90) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000002c0)) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, &(0x7f0000000080)={0x9, 0x1}) 05:33:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r2, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r3, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r3, &(0x7f00000000c0)='stat\x00') 05:33:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:03 executing program 3: gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x228800, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$poke(0x5, r2, &(0x7f0000000240), 0x9) syz_emit_ethernet(0x8a, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800000504000013124851156e15d0b6e953129f76e559f6edfe09f98943177a76b7020f5c2dc8e8b3d84567dcd4e7b79e0502fe0df989622b523a3168000000000000"], 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x1, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="10000000690011000000000000000042"], 0x10}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'vcan0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 05:33:03 executing program 3: add_key$keyring(0x0, &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0xee00, 0x0) stat(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000600)) getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10}, 0x10) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r4, @ANYPTR, @ANYBLOB="ffff1bc5f071567e36ffff", @ANYBLOB="c8", @ANYPTR64, @ANYRES32], 0x7, 0x3) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='erspan0\x00') r7 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) 05:33:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) dup3(r0, r1, 0x0) 05:33:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = creat(0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7bc4c96ae5db0848471efc54f7b0508c0212d48a43e215d2e26ac1d224cb1b3f490f1ad", @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x7, 0x4, 0x400, 0x8, {r4, r5/1000+10000}, {0x3, 0xc, 0xf1, 0xec, 0x7, 0x38, "20885bc8"}, 0xfffff866, 0x4, @offset=0x4, 0x200, 0x0, r6}) read$char_usb(r8, &(0x7f0000000280)=""/53, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$snddsp(r1, &(0x7f00000000c0)=""/229, 0xe5) 05:33:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='mdefault=static:6-5,\x00\x00\x00\x00\x00']) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x880) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)) accept$nfc_llcp(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x60) 05:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 168.004503] tmpfs: Bad mount option mdefault 05:33:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r6, 0x2, 0x4, 0xffffd842}, 0x10) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) connect(r2, &(0x7f00000001c0)=@ethernet={0x1, @remote}, 0x80) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0xa31, 0x373]) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x9, 0x7fff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020000100580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000367c5131f29d83a99eaf1b10318cfd0fc7b0002021e2400b8ef9a8bcaf7d17f5ad692f19f6716d60700656f9d946c917b854ae6e34f8c13fe06e2d4c3d91312ad6cd5066c2ff0774f1d4048d586f810a4e72636f57d06371935ef1249dec3152d052153ce6652f1c7d1cb8c4830cda8c90ec283d082f50932b6a06aaf8e2abf6c1f453cca1c86d48ff72cff735cb0f34a51f308638b82306b54446061518e868def6af3f85105a7f3a9d86388a47451e50465140475b9ad5fc9fca1b83862872f2300f2139da2d0a6d90dfef488afe613a1be1045e76cce2a90c2f94e4ca4ca9298453628b2255f10603a183ba76bf822272f9e8e2d00ad946f742cdb777230b70e5bfcef00ba26eb22e58c2894413ec948d9e1e340a75733bddc1e55801622114b3f39db7647b491b2753bc1d5"], 0x0) 05:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}, {@nodevmap='nodevmap'}]}}) 05:33:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="3ae7de987c5f0e01ec3126cd35daba2edf1fc2f358acfe60a6760b7cf62d57b78dc7380cb76495e8bd7907d31c3754b3a6928f39a8a7aca527b7f2969638fea73f0969", 0x43, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)='overlay\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket(0x0, 0x0, 0xf8) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f00000003c0)='./file1\x00', r2, &(0x7f0000000400)='./file0/f.le.\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r6, 0x7}, &(0x7f0000000240)=0x8) 05:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:04 executing program 3: r0 = socket(0x80000000000000a, 0x800, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f346d3ea7573d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40ad00"/73, @ANYRESDEC=r2, @ANYBLOB=',\x00']) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9a0000, 0x0, 0x81, r2, 0x0, &(0x7f00000002c0)={0x990a79, 0x17, [], @value=0x9}}) sendmsg$alg(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000340)="1f3d15d5a71efcfe892bdcd131d89ca5fe9aca7bd4af95b627eff1928ea3e1bc893c295fb5b72f0748594b03d58ebfb8f53ec1b3f3d1dd0487f1c4a1230bfa0aeb5cbe4e0b02c8514483eae89506f10c73a34d90323af458b889b7552710c2fd69f0cbb6f57cb9fd4e8ccd86e299c6d52a887e23454a04d9518c3c4f173927dc9377c7eda825026ba1533bd8a97813ea0a65c50bbb3231832eccea7565f3bb06c7ff5dda8681edd3a81d7ae0c368f1cb26f5194aa365fa2419c5214126c6e4087cae3cec809460ce819ce2082dff366f33d1e22bbebfa50f5a3e62bc30c994640342cbf64792c81ce51911fd5f797f", 0xef}, {&(0x7f0000000440)="ee2faa108f7679f2d51126fde0949a7bc0a1e6005fdbda26cf0422a5c2080334eb3fdd6dc3acb734614559e92797887a1cede0291638600940ab07c4964dd038f1d07464a8df7e5570f7aa84a9daf6d7b4dcba4ff5726d99461909f5919e62dfcdc6f94df2973faab5d19bea46fffec98b4061100d4b30eccb31f2d3fc415bbb2939c472a0c437350fd8bf7cad62f7ca0aca6519d80931eb4ed6868ae916fffb36d66bb026e0288d5387010809ac1cacfaf0452406dba4cca6535fc8c89db4d567577cb85c3b78a07d339a866d8d19ce9a95f5783c93d2fd2dea", 0xda}, {&(0x7f0000000540)="8a7b46233eb1187e52dda58b47aca47072ba30407d0155a68a0c96c1d4d5e9b797712440904529151bfc1ed83752f73a814fa6fd86444938ef282e3d4ed06ed1cd400ad614d9c8ffa433e0cf6b0da17c51d7cd6706ad27dda4a522968ef61330210f6d6728d1c9b9e9c44b869b2d7bb801c3c3d93260b7076683a07886b05ed10b229be00fd04c031f7a20243f355fe4b0db78b474e4f64c7cc21c7be6a93890449ac94560f0f7c6343a227f5ad5d490867e841adef0f47ae81e8339e5667f35a3a0b97dfd9b421e5ffaf58c72e18195d573bd4941d933016a631375e98df2147d506a3c2c2b3a7cbe655b22ce6321c6318e7f8b5cd436b6aac8452760cc615c971598f1e0e0fa528e1f0f4d442414060a024333cc64b3831fa5187e35c0bf8f7ad77f3cfbaf33d8d557f70b27c890ef7e97cefec61232fcbd3976fe9ba044c2617669f0a1ec3e6d51b4496f6315b4764e7b7df656a93997814015e9fc6b4410b022b9f826c6533737e207dec6578b783463da63afbb9ae69e02d549e614adac78dbb2f28442f02e805858b19e8491f36b87e33cc7102f27dd464a2446e4f867e8e5c7b892e2a8a203b12361d5d0d1d019bfb6b6258a072f273d7ace871f6c2260be6f548f4399d3f83e8e7ae36910592b7a5595384c91b58bf9410f9667721ff8b54183438fcccb411418e411d4d4f11347dbaa9e3c3886adab308d14a1606321ecb8b950cf74fbede0d81de7dd7ac353621f6257fab80384796ee5d3cf0e2b060539199e7c8a93acadf9a0803dc96cab27d270821fb60f7da1fe4a6af0902ea453fe267b7f6f6e755eb7a999220ed1dc2f11fee61a28d13f4ee2345c8d8b3ff2959fbba76f278b7526cb5d95a1dbb6cbe16237fa7b6cde44cda4dcb3b00e23e958a46aa9d8d0b6e2bcdb0d9cdd4f2efc1fd93836cd7be056af95a7820d555e33765df7159010d35bbe15b532e761493fb54dce65babf4c482547b258e801f3df8726df88ef43f0f473c416fc03d76de52498a1b5474aff5798b6152b423b1b7cc65b6566844fb12fab1d8045f64c23fb7069b66839db488d5d90fe8d4a64198bdd8c3b9b95036cc0cf2a8b62e832e6e1a60797a944495d19711abd8466131d640ce01cfe9a1817fe7906e1c65564e39ec34f7bf3d27df4f7c023e22e725247bc1663fe9bbc9b7574d9c3ccae8cb6c2bd24de5bfab2351937ba851876fa7ea6e67421f1dee06cb6f14e9b27597093964135c86b205bf347308ea5001d5531568e4b1d5ee72d5441363bd9cba444a08dbab8576b7ddcd58ef058bb76ade0a0b0a465107a25753bcc95a01ff9bc3783a4dab16db4a14e27911470a7122076f8116cf9ae7394b9f1f72f4f040e0ae3613557b9ebd69a23d6e2f3c9bcaa2aa9af504998171ce4a675cb58af4a5599bd35a6a35f03237595ac2df779d063643e5d3409c328fc9811dcdff9b1bf66cf5e1a7ed84294b2c6a2c52aaa3b9db2aace0a93a551fb97da4218429ba8ecfd2794c03e98b9a21969904fa3113f899c4839755d98e047920abf9ebe090fa434b60264658e97c0013bd4424820a566d86e0eefd7af75dd2e2b6eae23fa0fd86df5f0bdd10806d779ec96e4f03060346ff6679c999c7b4f67e7aaefa0f5292e253ee7c1dc7d60bb9f7d9d3cd1e3348644bb347344e1b8ded2eaec4a4aeca8025499bcb17ddfb564f6944d467a1a77d47b86477775397a6c1523c9da9cb8e0ce3db3fb2cc3f3ce30a9ee009736c4d32bb8bf19074a8dfb2494af6bdab89fced658887ad8ac7022d14dea5f87cc7aed56cd62ef1c691d005718b3856908eb0c2f024bc5889dea56918eb7585e24044163174fd052fa05ff221da10993b99d6e5199b5823bf0b83df3b1de25416fdb52bd184062b03c05f31f089eb9417f4f2fc0cf93945d71cd0296b0cce6082b1c9a0e317e1b1bf0431bd35c973f4003184b30c8c0a0f5d07eb60c867375ccc89414cc5cd4080d22dee923d61304aee26a3641fbc55b4a3b5debf6423a659fe660180c5c98902e7ef2e15f575c1913b1aaa70034d072f63069c014d8851f06820572c0784f176298f101a743d6010437c9b69e2dec1adeb9ab02e68c7016110b2a5de1eb93e451bb0e102c17d64242cd719e9fd0fc5fa6c103e466a27085f9ca115a458439282a7d12809cf6c2252b1c6c99e61304e593f71a8ab4f967db177e79931e4f7843d7f49699c92647a94f8d74084f6efbb005a9b4f0d5bd4078ec87825a187c4365d38488cf59d75854f09a1f26a756d57609539c0817959d4ae639f91f93240df0c96635f6ff2fc1a8c502dcdb00dd909999f433d7cd99ff5c69eb3eb6fddb97cb349a22794ee6c98bb767708012f3f19447a5dc80028c6763a8c022f4d389343ab8e31ba57e0002d824a8f6044dc35ffdf6bd15b3e39a2b9f623456107f6e42bf49a5a546ef3f4734420191dde0b6680de96b9fc97a93dabbf13497fe26959588b37a34fb6ace375fb6063559831fd255c1cf1bcab0aab513142502f7e25b0570a4887ae2b7508fbbd0e67213afde40eba60a327676314309a0469341156d5a7b5bcd7187a0d7c24178cf5e47d1d24ba507cac3c742b827dedf1461a0c00e8702fa92a4d98484281a308b5659b3a0f61b1143a7591d4437df206b8776f40945f1e02653f421ca1b0753d2452822deea968eb3bcc784b68720cdc94340f24faee2939ef356f46fa393150759904fb35dd3bcecd7152b2d0b0bfb93b92e985356a2d14d99fb88a046a9e2f8efe2c3661e92ac86e5b1564ae70a0440430535cbde7bee39d8e9107ad96ca37b7f87d9400f3890c85cb1cd62b413fcd7155e3ab4be762fc754c29f8d98889e5c6ad8f9ebf0dfc311652a3da433d646161f41b61baf01d3b4b07a210dc4c8c4becd022cb2cdfca00e488ebb3d70953dd559338bfef6a284980bdab94d32484169fd326f0187393507cf571410eed34ca32d403264b79d6115dbf0df19fa69ac51b20070bd6e2ec4fe770b7bf50922e542e69cdeedc9209823c34450df6962fb8c046e89f8efd9e8fab108ed88a63285cc6564789a21c28a244c85edcc60d7ad41d293aeeeffb38c488fc81335e7901b9862720d9318315844bb31ec8381fca51aba61856ec95ff56d56b09026eb2de2dc178207d157e7f8e17ce5e118f2ac0ce01b43e3c665776f2211a68310d64357e2317d62710c43d2b242ab9896ed6c7b6d5828512b48061c0b48564f07f04049c1513e622e26a9c3deb7e32b3f7d577e3c1a6c041519a5bee86893154cac26fc1bcf4c716f7216a2465437ce0271b396ceb339e9f40bdf0e2361856e9308247cd86824c804893bb3690239254b70a4da81fcb05f05b9786c7ddf8c9a942c0f8fae49945b752d13b63ee02f5c0ab0d9085755967b1ed86f2bcb9a3a7593e909a98fce1adbe4744ba65a8251e0b0ca1e01e4133737c340288d4eec8e3d14aa3fec0ee193a235f0fa463121144d3b4f181c71f2151204ae2974ff9ed8762462a2672d90ae6bca5fa9864962777bab2e3eff28043960f268e59bb5a8009b6938bf7650210e9391a9f8166378051527a3ec4bb0728130c044c830aac86dd8a4a1e800359bf17ba8ce1a54b506d1f795b0d33838a414a481c0d22fa9900d2e124a8197c1415038e39007df97d2790defb850a17ca2a98d81a702dffef7219982166d8aac2cedeea86a3ba762e50112061ca680e7b16110b8e44c4d18933fde5922b6bbf9c3b2cc0f078c2d1df8019a5e5df1ce5cb175472871ce21fecd9b6ccca0eeaf628be19471c15d0736a65387a7dc2a73a7c23d1b631da95275b19762ce8416c12f24469bee60a13e693ecba7387e57909e0f52501164b4f9be3c9c09575d345a030ed003dc24474d3843eeb8df865e2f6c9b1aa75ba448a43852500021ddb40a658c7cd482b4f20ae73b95ccfb40e60148e3cffd93453541a62c8b3afdb7be84ad22801448f19c0decdcb5f059a14703ba96205f4508c487aa6697f8e2c292b050bbabe6fc68b9b4ab8e712521bf5662b30524179d5a0029f03d5589e4321032d2f9041a99c57ab521a990b887ef92dae3d57e1937af8746f0b9340803476568d225148f3661a72b04fcbf7f5bb0a1f2d666c7c7e5b4c57595b00d4d47855a0c9ea923e4b93f131476369b9edd7f36bc629c74d5a050cf8069bb14e790cb5803dbcb8a41a49ed01354afd7e3d3735e98bde0844c5567cd1e1ef5d860d4480e06d9336bc77e241af3d9ed98a7ba31668cb09989efdb4b4f12e772b982a2e930eefd8677fe1ca64aa2278a3200ca3fdf981e9cc44015ab4241f77679aa773b2cf4e2dc8605ee8e8b6662ba79c68a16d33077c33584c272669cabc452d953fc0874936902ebbfee8e0dea21e1432620c1bab48a1c9e4ee2036f5cac2ada5ee035a783c298b5c1967163a1f5537d2dd07dc0a4532ac55f61f5247d8e82355a70efc876d45127e751033c4dc1b0cab8d7809e0ce6ca964f099150bc122ad2cadd486333279eaa58ed935d480ebefc069726d6ae4737a48bbc1e120b97d01eb44b0ae3e94f8a1d40dbf832666acd1b03374c40b53cdb4325f1ebe9a7948d3005892e585b70ac9353e294eb161f8f37bec6166bb74f7b93394c4619c0745a6547a8e0c917912efbb1385386b83bf9605ecc5cd7b03aa2da1cc5f9c054beed0084e1010fbd6437b2a1b7eaab7fc31eb229cfcccb04342d9769a3874aa3ffc3d124bf70d63e47c611a90ac09ee09a7d3260b22b750fae105d8f0893c7603a210321da2b2747315f9f5341edebaaf279261b44e27e8a53bf2cfaf6d7178f2c305034ec552be3256873b6fb6ee101337fdbd6a173aa5f9634962fabd9ada3e5ba938c4a87d159b7cdc7fe09bd3cde2e374b91203ffc68583e3b055917839a9d98a32e17c9f9d0b362d069057240bc9c50580d4726edb96869c1ccc722e8ec9b72d163699f1e66cacc12a5cd1defe66614e9e1a77c05be2338924819582a9c246dd7bc18d2b415da3334d34d60bc505b1238e47e6542658c66cf4c81b9bc41cd228a2cb7d038a23b7c4678ecd94d6f2ca2c074e379beef41b08d196ed608a15823f2fa37d5a6fe6ffcabbc849660373ba67e028b4c2070c837a25df91ca810991c1f1b90a028fc86ac2c03daaaba51923bec43007349c30b71744a9582e461249df0614839c45a1158adba865d39d209f3bb66081cccee18a92be61d981aa6540cd2d7df1507136182f485beb9c3cf8528e0b44e043c5b75561ca902781ae80809952cc6c8c3be010dffd177bdb879ed1ac573acd76e4dfb79c1325f2af0ce3ed2aac8fd0f9cc10a8f5012cf0470aa9c652ba9e307ab0530601b1b361dda011038dec62a0ab02c5dce9080db76a0385a20746ee3ef81fc4c7fbff1f25f6c54207ac783ee614f92f0aaa7aa44b31f270fe826c179f785757e7ea23864d680e2fd5ca849a23cd52e9cd4046fae59ec27318fe1b911a38cf57a0335f8029e56d591a0ed27e25464b19ec3e8dab07fd5e30af97bec786851639e61c8f2fc9aff793e93bfcd441030aefbbe122b354002a77fd6c6c02d133df988a8c25042d0013896da177bd7df5b14b52a5235a6bb78b424866c85035525b524be12fc188519fef08849bbdf754c6dba14a95e96ee230c622e24da0e4553167e2e08f6a88f4de5aa3e4fb1c9d7bb93b56e30bca1412c234e1aa84b3ca86e33f6a0bffceb7da8556430f27530b56063d3f85f25d972fc08395cc9ff052672086a98d4ea975f103ed1fe4f8b37ddbf355e1de8c563321c09", 0x1000}, {&(0x7f0000001540)="0faadc1bb8fcb1766ecd2c9fbb99e04c8f60985d4f4190236f5654bce6f6e63e4fc6a7fbf9662f1c1dc7d8f51195084cfa8bc6b86729afd68358bfeeb2e8ca856b8c25b9f1186d0f69946dc0a305942632bcb00b8cdfe5d9b5cb4a0a2b1cfe07a34703ff715f88d881013de15acb72d1fe95d412acf5346446e7a2083cde14dda3c7f84f234c57", 0x87}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="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", 0xfd}], 0x6, &(0x7f0000002780)=[@iv={0x88, 0x117, 0x2, 0x6e, "cff87b4bad792a9e5e2f59051d61119c83b2ec01dc5eb1fb94c84e9773f189b79943fd008c72d95bf9d22c521e05d2c6416c490ab2526797bac45d5c6ad8aee4d1c2b386db128d6782b3f687b71a0ecb2be89e5d2b0bdbd9ea723e18b8aa3dc71475fda3d966f394de547ddcb40d"}, @assoc={0x18, 0x117, 0x4, 0x39d2e3f8}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x12}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x118, 0x20000080}, 0x801) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = creat(0x0, 0x0) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) lseek(r5, 0x0, 0x3) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000002c0)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002980)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x2c, r7, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {0x1}, 0x20, {0x2, 0x4e21, @multicast1}, 'batadv_slave_0\x00'}) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000002900)={0x200, 0x5, 0xe00000, 0xac5e, 0x2, 0x400}) lseek(r4, 0x0, 0x3) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000001c0)={0x36, 0x3, 0x0, {0x4, 0x15, 0x0, 'wlan1posix_acl_access'}}, 0x36) 05:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 168.568828] overlayfs: filesystem on './file0' not supported as upperdir [ 168.777042] tmpfs: Bad mount option mdefault 05:33:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xb5, r0, &(0x7f0000000000), 0x0, 0x7}]) 05:33:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000040)={0x1, 0x211, 0x8, {0x0, 0x7530}, {0x77359400}, {0x4, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x1}, 0x39, 0x0, 0x0, 0x0, "8b45745a5bbf4703ca469634d1b6c8bdf63960577adc26f23ee2095ba1689e2a51fbf5ee0b8de91cac2c5e5a3878ad6801b4a744e672f13c828e685cfcea7e76"}}, 0x80}, 0x1, 0x0, 0x0, 0x884}, 0x418) 05:33:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x4) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}, 0x4}], 0x1, 0x10162, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f00000002c0)=""/112, 0x70, 0x701, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="d984cca1b67455c1d738a90f1447adb2"}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x68}}, 0x4000000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 05:33:05 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)={'veth1_to_batadv\x00', 0x0, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000033c0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="0100000000000000ed530000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/139], @ANYBLOB="8b000000000000000000000000000000000000000000000084000000000000000300000000000000"], 0x48}, 0x0) 05:33:05 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) syz_mount_image$f2fs(&(0x7f0000002a00)='f2fs\x00', &(0x7f0000002a40)='./file0\x00', 0x5326, 0x6, &(0x7f0000002ec0)=[{&(0x7f0000002a80)="e8e5cf9e6fba805e9c7688a6c76f71a6cd736b6105a9fc37669a84d5772453672867b5c84d7f579cbda36949d33a3d1f09ac7477a41a12985f3679d14f2e3fbb2dfe0ac4782cca7880b3b6b94f1c5e36ddcc095e71e10089e134bde8", 0x5c, 0xffffffffffff1504}, {&(0x7f0000002b00)="f87052b238c491168b18d941ad49143a751d3003f4965b2a352ad5956d5c37112510d4cc9ad3f8857fc6400325c5e7140000eb088f9d0f79579a65fad3593ad8b1a4ab54329db617d0", 0x49, 0x7fffffff}, {&(0x7f0000002b80)="2cc32d872623a24512e668f448ee64d4155d354de796b1b19b60f97d5bf1f1de1a82ef41df02eb931c166c77428316d8b4efe9bed6d1ba8659edf91f931e80487a5193d04cc2f25d1c52a07204784d2a37677524597e1f19e57bfbaeebf789e565fcc616514b16355773198767e4d05a4d0be63f29280167002b5221632c6285d5d2435fbe6a8f7fbb5cabd4f900a8151f374804401fa4fb19594ee3fb4e3d6f4c54e6612b48a31a1c0249e523de757aceab5a702ea95c071f2dd66a487fa9112579e65d1ab4e21e955b9594bdcdfc11f254", 0xd2, 0x8}, {&(0x7f0000002c80)="92ee1e7bc4898dfed318821c09d9ca7c5773454ca86ac00d804f87adaa62f8ae5175b60570ae453f8e638aae2d15f980ad5a2584e698d2548e8b6ea2e53e4e91e9957b567d7631127ef34ae2bcd26cb9c8abe127c1e76f00945312e002dcc3f99471b22ac84fca9da5919717078116f153a1ca41b4e733934f5661858cc103cf38d1bf47396a", 0x86, 0x80000001}, {&(0x7f0000002d40)="98d4ac3691d9b2d76a248f330e4b77fe311d7a7e875e2622970ab740873a5ac461ddeb4633448bee3b6553b29c7259130206625effeead4a35b66bd6612904739a8813cf4198c5c61514c35807f8bc0e7b22ac451d8979f95045", 0x5a}, {&(0x7f0000002dc0)="6dac2d070522125af9b3247d236056953a76a72d1c0475e34283655f07b08d26ffbfb997fc7840474eef77b8f9d6e229ee3873ce2edc28a86f8a6a907eb7f0fc49e41cfffde100f87852f4a13a46ef3b2df76e60fa04c8d54924e698d71014e4fe45cd8c7b8d4afdad51ebd06282126fde8d92f528c1d2789031628c389c42bdcceeab8adc6cfa1fd04247afe8367aae76a80932f88713f6c1d67d8527d1d4e9372c1aaeac0e801248a6083597fa2ebb9252082783b8cd5a5a656f35fade94149e94bd019e36da1180c88d1142c1b4", 0xcf, 0xffffffff}], 0x2201018, &(0x7f0000002f80)={[{@noheap='noheap'}, {@fsync_mode_strict='fsync_mode=strict'}, {@nodiscard='nodiscard'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', r3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x1, 0x9, &(0x7f0000002880)=[{&(0x7f0000000480)="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", 0x1000, 0xff}, {&(0x7f0000001480)="3729571a4f6a75b2052acc2592dd05f603c3372496e9655777384aa258516267ac006108df9a03af60ce9acb5c47e3f5928a21df83bcbdeacfc37ab78064a5ca40ba7f791fae", 0x46, 0x6}, {&(0x7f0000001500)="6d33e5891a2f3360d1f94f81ae05fbbd922330202d42832d61115aa0352fc94fb0ce6ea043d9bdf4e299386e87711ed1cd3bb29a250672224064c77e47b075a6d125b0815def5a3ab9077671372a4034581303fce93e11afbcb597abb702cc2272", 0x61, 0x800}, {&(0x7f0000001580)="1f4aed8babf770ae18d883e532f16c382bc90a2655e790e6f7a8400a10b5c4abb23402d10a42cba7eda7427d04d3c18d54c3c40c771950a03fc7a8de59a6379673024a7635df3681b61ba77a3c00a9bd8efedb1d2596c9ac0d00ebedf85e5f523b59776fa71642cedbf7845d7c0b997b676c2d9069e5c49a25d1ee32d237af027498f953802a26bcbf6bfd0941a2dc709e9ecc058803b0183ed1a85fc2e4507e53e2d3c4192acaa9b37c39f8d24d3a8bdc50d4f79fc5f6f1df0d50548726d7c9a025fb7f91811933db321b3219b17f40589c79b362261f1c9b87590f70123b903e5e618a01c9933a67db692408e0", 0xee, 0x3}, {&(0x7f0000001680)="d46d81c8421962535cb8703ee43d6824bb7189428854b19a5909b006827080cff892b574d266", 0x26, 0xdc2a}, {&(0x7f00000016c0)="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", 0x1000, 0x100000001}, {&(0x7f00000026c0)="a023f64d2c2e6df1c287247a8e2bb70ef05f336a824c94f399f02e70b03c1f16e1719eac012a777275272aff42d3296e671cc6dd3fcb53b5a92dcf1d27fec422358ac5558d25f0c23000ac5c3f31762b49ef731f4ee1d97067e308b881bee799f4b28710c804d4993f997689d3e4d5c6c83168f98b842c70760ee8342fdeed0fb6e8be77b512dfe9cd1a4e8a6ace84", 0x8f, 0x1}, {&(0x7f0000002780)="e96d3d4ff9ea7341deec989aed72", 0xe, 0x4}, {&(0x7f00000027c0)="d2d0b5d85f19b42733245623cb937c8253e774b9c19cd42422b04357582d5cbc58b11f8c7867eefe4ce84911534bb617701f87c156bf0c9546f7109ae8a014ec7ae3ab36d5939be20f571177fe2851b4c2a02f7e301b8261c7401bbe1bac4cd6af13623488cc3e68961495d43bba072c4ae7a965f57e2179d0229f22dad765785b45b385cbb4c5f1a1ae5930af5c6bfab3d12221c8b24bd404cdb43fff11", 0x9e, 0x2}], 0x2000000, &(0x7f0000002980)={[{@huge_advise={'huge=advise', 0x3d, ')cpuset'}}, {@gid={'gid', 0x3d, r2}}, {@huge_within_size={'huge=within_size', 0x3d, 'system.posix_acl_access\x00'}}], [{@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}]}) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x5, 0x8, {0xffffffffffffffff}, {r5}, 0x7fff, 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0xf490382b34ef82ad}, [{0x2, 0x2, r1}, {0x2, 0x1, r3}, {0x2, 0x2, r6}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x1, r7}, {0x2, 0x4}], {0x4, 0x5}, [], {}, {0x20, 0x4}}, 0x54, 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5, 0x11, 0x0) 05:33:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 169.203720] device vxlan0 entered promiscuous mode 05:33:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 169.379479] device vxlan0 entered promiscuous mode 05:33:05 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0x1020, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x1, 0x2}, @generic="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", @typed={0x8, 0x8, 0x0, 0x0, @fd=r1}]}, 0x1020}}, 0x0) 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x400, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0xfc, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)=0x3) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x75, 0x0, 0x6f1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000001500)={0xfffffff9, 0x1, 0x4, 0x2000000, 0x1, {0x0, 0x7530}, {0x2, 0x8, 0x40, 0x3, 0x7f, 0x0, "42e8a331"}, 0x8001, 0x4, @fd, 0xff, 0x0, r2}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000040)={r6}, 0x8) connect$unix(r3, &(0x7f0000001580)=@file={0x1, './bus\x00'}, 0x6e) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x112) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 169.950479] netlink: 4108 bytes leftover after parsing attributes in process `syz-executor.2'. 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = creat(0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) fallocate(r6, 0x41, 0x0, 0x2b39) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r5, @ANYBLOB=',\x00']) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r7, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r8, @ANYBLOB=',\x00']) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x9, r2, &(0x7f0000000080)="318ac9b56f68d15e33d4b9a7839bb54d54d1c437848f9aa833991819847293c02051c91d365822e747d51d053d3fa278102fa3cea0f855ca6ee5a6535e9ecce592ca774983d1ee68e1ae39cb2a4cfdcf39c9d167b96122d5dff50fd8edecbf6f61e12106303158c08ed8a0ce285c327e185ade858a116a76d025aff1bd282a2b6741d3107ca0584da2a7e6a4c26ed579572233259431ee0b9719e79a7f8f677295797f86f37038dddd274d545787d8e74240de", 0xb3, 0x20, 0x0, 0x3, r1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0xa9, r5, &(0x7f0000000440)="dadff470ae4861b357f453e5750680730b158a5291b09294d30a4213f057e77876f5f4b2910fb16daa826f269b4006787a7c9f841e119901018cb65c0fa0836d6451857b19af7c72b8cc6682a3933bfd51876f9d396d3a502c25e40590be0d033a9144df64f8c698249c027948ae18af8a2968570f625a27c0812b9fcfcb6bae7b5f690ff586e8ece884b0b7f40138a3a1a5611a5923d2ded2a62c4dc80e270223cf73f7fdf7324e12a04e77a9d5e09ce2025f003861be1945fcdac3b46ebaedf3e68978414d278810928245e226fc63bc6140beb190512804599fabb505d1ec6bf9008acec47c3782c927e90a84eacc60000715e4f7acf2b9df2e90e251d6ae690fa88311dfbb9316be47538c34e997a79d0389068206b2dd939146e61c31a448dfc2442322ab98235d97df4dc6f4d32dc80e482bbdb5f9d73a4f052b19f60c28f6abddd19e0104729a86a6615ffa342802ccb8a830f02ce619847610082df38ae13afbee7f1793b7e21f5f6c60a4cc42e5097253abaaf7c08832a3a174b49800024674c90dc5875f4165a0d301dc4f197aefad81a5f22c5fee1a85c65c46999896b8312d55336fb2b17acc9f39ff0f5487468a952d69c4e3fe3f0d6f20082126479949f489ee94cfb7892647c1c29041593ed9334db68634cec8df7c685ac9603b5887ff11bc0bfa74e463c2c45d4042df67193f6814e7462cc2cffc56eae0554d8a9fd39eaa895b8171d7fff161a093bf34aa5b311a2991028175628219c90c3419ffd2e24297b07d5a385b61993c87d321eb30fd61c925d1f82b02d2cfa4c2edf9789101d3ff5e334c3d9080925a3975c3d286140382603b370641ee9fd4131d727a000ae347203afff97c917c38091534ccac8113ea9dfaf610b654d91bc137989a82041855792faecde3a8ed2f149f866486620fc714169d7541576f41a09ef5085dfd17abf9c571bd19025a97210833f29f67a5609496b70b8bac3d39a09867aa825cc58d60e67888bc87d0924a8e9fa8ac4fb1af15fb5759f2b2703df0ab69335f1c3a9e0be585bce1b40bfb6fc155b2aad1ef8fb226c2ac71eac68010b6d6651071b6278895a46ca5ddf2cde3b44dc30092b7ef8536442545b9df55871c3875f882ba2bbb1347649c5ee5d52b4cf3cb8f240b47f05029103d2c4e0535875ef0b0ad35e4934dba02afec9e2fa5c903dd6f3ef48ddf8cc42f8e672ffc6ae1f8d5b141a71a40a78ec33b2b85477217a679fc07bdc1dab280e516ad35c417cb5957ef5819374735da44d6ab2706e3d07fc35737fdef8fc934dae6d9b51525bf7c5703876781619abdffd43b8b97436d579e384d29fdc47d3c82c646f6e5795c032272b6fa5d42b3f5236c30787f1eaa0bbb562d53861593891afc711fd094900268b672d711f07b9b2a5ace0189b8df59ebd95249998d256a4c19274ea39227f28207de40a1402df361e671fa1a0856406c937a359925c8a2138cadfe18147dfe424def2686a70f5c8be7084a21aec5f66cc2af09eef984f2c4ccf728461083d3f3dd4b3005bcd5b3ebd49b6d90e49da19d58c4947b10561cb75899cdf47d3069d77b1ac84f0e5064c321f008c2bb9e8c5407cc6a381cc11df04554f4917b8c16795c3f9e6d3e35eadb46b0e9bc9839b78a5551213f084060dd16a54fe9f4dd4911c52b375b23dc06c55a7934ee8ae992036b060ac7bc98a1feed74109fb5b6e758a91c944a37c377b813427ffffaad28afa386a0985838c4ac77454c3ab7b7448dbf6f82cdb5c3606dc2eaa0336f1bf588cac639eb278ef0dc82c910a228ade8b6e8f0fd425fffe3834f73bf6fabc61a91eaad3ed537f7387f0e24aa9ab37001c3c8590796809e505e9a5c3f49a7b326aa91fe9e3c81ff684e3e57453acc18f95688fd4e15d37f40d478d7f2970766357ec4cddbe22c7e8225d69b1b7d47bb03b20f0eeb1c10b5c2c2954b67b1a8cbf36969330a4d865376a97d00458fdff31485d6c1f8264c6426ba4f2b2920de6f58a69e67868ebd6745280895b51f44f62967378a35b58cc3420fcab5d5f5b3f8bab94fb9b916e8e70c952d89759ed083be434413214a6f4b5cdc2a73bb82b75b2fe45f66dd6efcb8a88e65480797ca54051807bcbde8cd337d9a579e4c300a367b9cc5bd5e1296ea9d474777ffc6f3ec72f81032479b86e58dc5180d61530f7f4c210312eec2bf9b81a9ca455838cbaee88c48e40a80892d1aa4b086a3c944be2b58f01cdf1d2909b84dcfba2dd3d9a91bdc1c680f8eb71d29c31d3fe1fd1a2503d2a9d296dc3a3ecb59fcc77b84bffae93d5c056f1b0f20e06996d0b624d48727962c45a811e5b3c84f6f94647b2ea70d405890b9b25de2df5db1c721f355d560d734e0aff2aa3f28f2b177713aa3b26235f2ce6d426371531ac3762699bce594822ccc06460ba97b9ba997a953251ccf36d31709c8664cab2d85354c303d5cd7c510af4c3d0c8c3ca2311e04370fcdd48b23fdd31ca3e794ef3e4f059fd082de5a6929fcc6292e109440a788400d544740c7fc1982ee9db0f8c07b668aaf85efdeff1af9043427e47a3928ad160af7d8f53e985d2686375394eb494453e5f45e8b12e87c63b94dd991eafcc15b80894cebc772e995e08a767b3770ee9ceece32e6a25654371da7faab8c2de209ab03dcecc3a614f5db1ec21acdbb36264bd98cd3ea9adba712479fee8d416b6995d64af0f034dc28af351163acaedd0b2e54519f3ff7cd3bb1c6311db5f702ee0c4e2ce8d483f58371eb13a1caa40f79a0d9302702cdb099c1e6962ab6dff36d54c098a49017e916fbce6b10e61048521e18863969dd658f1bdcf6282ecac42b2451e2ae8608d699a132468bcd5a3fe3a6677472f3aa8c9084e9109d84f36e4996fae916e59ede888a6b3eda49169c3b39c70d97fa8112016afb33dd82361a360e6dc934f22065684f90040eeef5ab647139dc375b1c075adf2ec5b9ddf3e00fa7eb0c6548cfd14a9636e83130362ccc91fb2511a8268480807ed1bdf23736e18961c74218eaf1da1caa6c12b9ee81f289f824e0feb269d4905dc78c6025f302d53365d4b7f51b64d42dec4f75310ab028c02f3a0ccf5106316782e11ed982b7b44a316e084f868458da894f5d96f41c140f20d5bb6a5f30c23d440f684529cf738a168c2c71e8bfbaa14f2dfa6c04c8f47c57c4e93929cecac41edaa44a8c77f92c59dfca228fc372fb3aa7f050be1a018428178f36fb81d8ca24f8033e95e295089c664060ecef01d804d413aa8c2b2f2a7c15e2ebe4ea310507e872f369c15808fee1af0449794e1528b912ce675793e632d9e43f5d71f58b33362df22cbb3246c500342f38ab41741e0308e292b1918545758f4496fa79a7ca29d9b8773920d93ced0ec2a9721e3077923959c2e5677940c65d12ef25020025a63b67048bea61ed63785bd8ef0be4f1b3d6a479d9f633be77bd3458d4b1aebfd74c378c8a3975acf6adf6643290a8e2ba510c767086e630d4c45c86a32c5286167c3fa0a01ff0fbe47ccf603b4e855811cb9f6c74a8005d00270718fb075a90dc6e66d6999e3f6d47f8c661d803dc27cb898155bacb4bcb99d6975e4089a418f09ef23ecb682e6dfc9a85ba6d6dec6bef9c12b735bcc5309f33f1faadd59802bab30718e1ebc8ce0d2dcc02dfb99d15eef9bb4588dade4167bf15946556443e5784d7fa8ba97595b9e2bbd8ffa33b1700916cd6d322a7b9b8aac0bfbd945211a3f6772c29ab7b9c2a146dcc2066b782143f76f4b0012e71366e21c4136e520ef9c85390d15230ae33e6c27a3fb6070f139be7cc76c5c698497f7fb6b81ed09ecfa6b6b420c4039906478f7eef0b99e0ef0d79031d865f86541d3177e5b06265d5f288ed00d24d2949beb537a34d99654004fd312a9844d1fa96e5a3f1981611b837bfa141a70ed515f6426bed28f3a9060d7816ff5acd7a791649cc934086bd45a50b390a05fdb9d3e85c1cb61b12f37587930f53da89042867fab67daab1fcd334c6e12bc0d2525c111cb1b44f25c6fd27b8cf0c5e428cb847569acca4d777ba3985323fb434bd0b8a4ed8076090ec2ea743f1fb10d18d24f0dd3db0c9c8341a3f264e6bdcbf0dfa1997b0c1959926244e83a25c5328917e15f958fe256d9ff407a9374cb9000f203ab79a1229960b21c82fab24b7850a927244336fcbe93d3c06c7a2febd8ac6cd78b82af72c3cd4a7b2396745a60a78284add89f796d6c2b9a885b224f7c24d9517c6a4951528f49f2fb46d55791213865baedb39a4733fa0a709891b8b85a749566fd5afd58ac9e75cb0989875668593494e171d9be7caf63d9903507406c428707b7b5c3c23400f521c7cbff135d17d306fff4809a2286fb527332f43d66d80f8c735040202c3c773a03a8a2c1dd379642a18b80edf013563fe526e4ccb8a857ea82f9ea8cba3013c8f40fe8a80cd93a3e98f61ab78818b21e60e5a297ece27aaab4baa9c35b8d02df75c0b310c5e41eb1345865a9853da2c66658e242235be4a17d9119b3b5c99b04c31122afb68ce35ce1df05767ee8ff9c3bb54994d3fec4d4b44d7abe2eacea8dc9bc4a57643718d3875bf4a3ddfca1ede6212c142348d9617fdf0af18ea022f9c36b45268f9bbb6dbd912e72422bdf2bf85c0852746fa48d6ed9140b386da8873804ee224cf26c90c27f37f7459709e11d15d9b0f6ccd22c83e23b77cd7d86f40b789affb5be159e7602cbea2f933973f1c4e0d1a7f903367124ce16ee22d6de751cc7415d103669cb8ce1b13bbfb8614e2e2980232c9bcd01740acb8e50eae7afdac3cc745a1cf4a3c6f246511480c759945fc4354b6efbf9fab739fee081e3039e9e32ea736226028f55b9808ec960f231cdd83696f5e9cc894ab20967b92fc73c3d1b1db7c15e5e47de913f5951ee38be646e807f31d0dd57d81439695d2eabfcc26267230ca8afb0da0e0fd2af4f7487783b3705c083ef90b5870622e4ec13bb63b52c14a86ee15235e4f0df2ab67e8f0b46288337350ee02a9f345eaed9de33d4690bab83f7c46b87a7eef8ca22a723dd8a9f147dff404532f531b0baa055677671437b7abacc0d4f97a357f5e2265ae4cfd9072a8fe7d7654b34128e70595966120a1da3e0ea1b6c0200f8a37f603dd511b5e28723b4b8e58e5fb18ab1fac58481e967c18d3eeb32877af22a8b1ca71b301efb51d4ba778936575636489348a7bcdc18425ef07a84d9c0fa42f52607dbf51aea0fd58652af81f607c8dd1995039b1fdce997655d774ac55fa79e46abf8f5c36592544838c488d1431245fe11667147baadcad6e81f602cfb77ce045e94af54e1cdb1535984358b02a2151027983e2f55c704dc453a4ac4a8f94b35060d971110c625f00b15ebae8bd3fdd7a13eb1c31be029041456a97823eaea8f27d8b857d08048353f29a644c97693def18b41c1a7f7f54b44e910f1e3aea0c1818ba9ca1cecea99d70ede47c651b95d6b71745b9474e8110659a767133e86dc51abda71be9b12b9fe16946fb97feb744e502214228349a2ecb02b1559a297d7c4867b4ebb94556f7a52fff501e635f3b7a6d0fe3499d7e77651b8c980da381d742a5fa5ef5eb373ce91730ca7c8c811ed4929154153cb626803eb31ae7906fb332526c7bb99eb1b7019059bb03747691a787d4fd06a462b4a7f25ad521a6bea5dd59bbca6b697b58e220e50aeee8b5c92817f22b717d030b90314b45473a456de0fded5253f938e26f743a27dd8b07772111b4ed26f146dceac4545007a0cac4c1", 0x1000, 0x8e6, 0x0, 0x2, r8}]) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r11 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r11) r12 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r12, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x73, &(0x7f0000000000)={r13}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r13, 0x27, "b8f48f2aadba41e1242862a07829b9664a795fb844d11256742442e36fcb6ed34d8fa99d44f4b9"}, &(0x7f00000002c0)=0x2f) getpriority(0x2, r10) 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x44442, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000100)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141442, 0x182) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) lseek(r4, 0x0, 0x3) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) write$P9_RXATTRWALK(r6, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x9}, 0xf) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000180)={0x9a0000, 0x800, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a92, 0x0, [], @ptr=0x20}}) fcntl$setpipe(r7, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00'], 0x1) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2, r9}]) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0x1020, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x1, 0x2}, @generic="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", @typed={0x8, 0x8, 0x0, 0x0, @fd=r1}]}, 0x1020}}, 0x0) 05:33:06 executing program 1: socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 170.508663] netlink: 4108 bytes leftover after parsing attributes in process `syz-executor.2'. 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$null(0xffffffffffffff9c, 0x0, 0x20401, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x9, 0x200}, &(0x7f0000000100)=0x10) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r4, 0x200, 0x80000001, 0x8000, 0x2, 0x200, 0xd9f7, 0x8, {r7, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x3, 0xffffffff, 0x5, 0x3ff}}, &(0x7f0000000180)=0xb0) socket$inet6(0xa, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x2282, 0x0) 05:33:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 170.972995] audit: type=1804 audit(1583645587.226:45): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir061916314/syzkaller.8VBA34/8/file0/file0" dev="ramfs" ino=30954 res=1 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x801, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)={r6}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) splice(r0, 0x0, r7, 0x0, 0x80000003, 0x2) 05:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$null(0xffffffffffffff9c, 0x0, 0x20401, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x9, 0x200}, &(0x7f0000000100)=0x10) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r4, 0x200, 0x80000001, 0x8000, 0x2, 0x200, 0xd9f7, 0x8, {r7, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x3, 0xffffffff, 0x5, 0x3ff}}, &(0x7f0000000180)=0xb0) socket$inet6(0xa, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x2282, 0x0) 05:33:07 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',E']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) readv(r6, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/213, 0xd5}, {&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000980)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r10, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r10, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r12, 0x0, 0xffffffffffffffff, 0x0) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r13, &(0x7f0000000540)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000d609a9d110deffdf41"], 0x10) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000001500)=ANY=[@ANYPTR64=&(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES64=r13], @ANYRES64=r4, @ANYPTR, @ANYRES32, @ANYBLOB="b619bba78b0ee7a97fab7770d06fead6a42a89e202801bb3813059f71b886b12b56a9249a2e651a00d401318b5cd47320a852c908521b561c5929686f3ac28c0dd467f403ea327c26e013b6ace4581141c172c598028bed9e5f66d4d4ee3d9022db3ab044b83ddfaf2e9e803f628804ab7", @ANYRES64=0x0, @ANYBLOB="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", @ANYBLOB="599dc83dd21f4a43f8ca717f0845278400", @ANYRESOCT, @ANYRES32, @ANYRES64=r12], 0xb, 0x3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r7, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x120, r7, 0x200, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8dccb737e05facad}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40090}, 0xd1) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x18, r7, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xf, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24008050) r14 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r14, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r14, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x58, 0x140c, 0x5, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000020}, 0x8000) prctl$PR_MCE_KILL_GET(0x22) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) sendfile(0xffffffffffffffff, r15, 0x0, 0x100000001) 05:33:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x42, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR64, @ANYRES64=r2, @ANYPTR64, @ANYRESDEC=r5], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="496e0b48dd797b6b7991c945a7b76e3961e92d06858990a3bb3401627255c7ec531ac7d2e4a7c97eff9bf6113b4e2c09cf8eab9b074d572b104ed079f6a61e1f6a1888d8f8a34f13c809f7e77c476b5a7216711a4193f3ca1cd840f43113722080e4a681a5a60837bc1d44cda946f1551da3081bd93a0a", @ANYBLOB="d534b3419bdad7d916311ee3d7776e38736396cb9c5ea038c9104b69b9e9ac1d8da856eeb88789834ae8efab052d441b12c67b6a8895c204123c83c8273b7ebe5ee96e6abe9468453da13f7520d6777d9c5c05bd28da301ed93f1ebb6265538d09433aa9b341b514228f2c61bb06bebfd00e483517dacbebaa155fc7d6f98c1a916f4f", @ANYRESOCT], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR], @ANYRESDEC]], 0x1) 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 171.254269] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 171.276468] ip6_tables: ip6tables: counters copy to user failed while replacing table 05:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9b0000, 0x2fc0000, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a70, 0x2, [], @p_u16=&(0x7f0000000000)=0x4}}) bind$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x7, 0x428c80) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea765db157e61d3afb1d6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78efc56f7b0508c0212d40a45b84215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB="2c02"]) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x2f) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000340)=0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, &(0x7f0000000280)={0x2a, 0x5, 0x5, 0x5, 0x96}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) pwrite64(r6, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r5, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x7, 0x0, &(0x7f0000000040)) recvfrom$netrom(r0, &(0x7f0000000140)=""/181, 0xb5, 0x67768992bbb342ef, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x800, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') close(r1) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x21, 0x0, @tid=r0}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:33:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10404, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c63616368657461673d2c76657273696f6e3d3970323030302e752c726f6f74636f6e746578743d73746166665f752c6673636f6e746578743d757365725f752c6d61736b3d5e0200000057524954452c00"]) 05:33:08 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x9, 0x8, 0x4, 0x800, 0xffff, {}, {0x3, 0xc, 0xf8, 0x0, 0xfb, 0x1, "c94b06f7"}, 0xd647, 0x3, @userptr=0x1800000000000, 0x4, 0x0, r1}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f0000000280)='./file1\x00', r4, r6) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4008af24, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000005c0)={0x8, 0x8}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4008af24, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ocfs2_control\x00', 0x553001, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) open$dir(&(0x7f0000001640)='./file0\x00', 0x6c402, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) 05:33:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.071135] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 172.088326] audit: type=1800 audit(1583645588.336:46): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16591 res=0 05:33:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.159004] MINIX-fs: mounting unchecked file system, running fsck is recommended 05:33:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x24e, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000070001006671000034000200080005004d42906c1184f2a60000000008000400e6a21a55000000000800080000000000080001000000000008000300000000104a83bbcd970800b3b57fa9c92810a347a32403643a3c5c6b25caffa9fd151457dd041c5b0b9662cd9fb075c7f418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5ab2eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a5664ffe558eeb4c1bd19fbe64f2c2988d9003739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30c213b0b875acfd5f41f830cb7dff577faa27d1d995040ef894810bfbdff0beffffffe1710a83de958d0e69d2462fe66b558429228b20107287ddaec60e527d9613baf294d199acac3e859fb1f3e4e858d0539ad8d4c2d396590200000015bfb072d27dfa875fe38275de591d549d5654f99c2c75c566f01ee20761fb685156b9e22511f66206737aea16f6e3f980df442ed66d6393172336a204abd1b6d7f4598b8242e130d590d298c1c2afd8783d42db6af15c2a86734b47259456b96d6858346899249382d020ca9c540bfe69176306c51943298673241d0acfcea3a64d0e7901aead1b55da94942173f6582edc3b4b083e4445e037f981d380f99ed4d56d98f760629af9fbad26e1b63ed41391f0c6286d2faf8c6de77a69199cf39a8a4f4f0065999189f1d8c210d5550e2d874115c35ede19986f77443a7ae7c0981a1dbe50d7c43c043010b8e09cbd40c4bc6458a6a4fb7d871425ad29f9875466212cac8d4ddd0a910c7d8d13eea9fbde111038e7350cc2bac8348b035e83edb1f7bf280377c1fb07f388fb59adbbd0da16d6dbd9113d84100c578892b2cc114ab6cf0e81feb3651103c23ed7aa2a4a85c44bd2a76e45f60084c9d41e0f0cc1a122715e4084400a9ee8ea1b1d2997e97b1c7ac407cb150e2276a812677c39e7ad56b445ca3c03d0719f16d606523ec2230ff6ae5454f232de28e436c7d2dc51a4edd16b87bcd7f96aad3897b7ce383ba439ada7fe4be1c3ad7e555c6e4aca748f0d6e75ca1892d934cbfa415031f355f300fd2d1afce33d748ea96b4cbc336d7659a1304d33cf46fe32c1ddbef7909ccb750cbcd5de21b0674041046c6e71a20afa5bbd8f22eadb800e6b090a56fd5e3770ca1f7aee7a90265d3201a5443d7233f6fe18df05f5443faee568bb542ef55878a7360382e715ae52b9da96914cac924f32909352db2c2d3378a60755ad85fdb59121a329bf446d5acd7e2090efd5beb6c7cca72f21598906edc62577cb27778c0afe1e63227cdac350582ef6161904a38ce9407915d9da65"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000040)={0x0, 0x80000001, 0xd7f, 0x8000, 0xffffffffffffffff}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r6, 0x0, r7) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x40ee21efcfe43b3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f00000002c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x20010, r9, 0x3) ioctl$SNDRV_PCM_IOCTL_START(r8, 0x4142, 0x0) 05:33:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.303120] minix_free_inode: bit 1 already cleared 05:33:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.338496] audit: type=1800 audit(1583645588.586:47): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16591 res=0 05:33:08 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') close(r1) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x21, 0x0, @tid=r0}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:33:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.418283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25636 sclass=netlink_route_socket pig=8221 comm=syz-executor.3 05:33:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 172.937918] MINIX-fs: mounting unchecked file system, running fsck is recommended 05:33:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, &(0x7f0000000000)) r0 = socket$can_raw(0x1d, 0x3, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) mount$9p_xen(&(0x7f0000000280)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x281016, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d78656e2c76657273696f6e3d3970323030302e752c76657273696f6e3d3970323030302c6e6f6465766d61702c6e6f657874656e642c616669643d3078303030303030303030303030303030312c66736d616769633d3078303030303030303030baf7fe5d3030312c7569643e", @ANYRESDEC=r1, @ANYBLOB=',smackfsroot=-selinuxselinuxem0+bdeveth0,user,\x00']) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x14000, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000001c0)=0x8e, &(0x7f0000000200)=0x4) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:33:09 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000004c0)={0x8, &(0x7f0000000400)=[{0xea, 0x1, 0x80, 0x400}, {0xfff8, 0x1, 0x0, 0x4000000}, {0x8, 0xff, 0x7, 0xfffffff9}, {0x1f, 0x4, 0x2, 0x2}, {0x3, 0x6, 0x5, 0x8}, {0x9, 0x7, 0x3, 0x6}, {0xf04, 0x1f, 0x1, 0x1}, {0x8000, 0x3, 0x2, 0x5}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRESHEX=r4, @ANYRESDEC=0x0], @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRES16=0x0], 0x5}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x511080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000440)={0x7, 0x6, 0x7, 0xa0, 'syz1\x00', 0xfff}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00'/20, @ANYRES32=r3, @ANYBLOB="08000200e0000001b08b7cee63258c1627b8136203066f82bb1d94edf648671d"], 0x20}}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x160, r9, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x401}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x45b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000}, 0x20000084) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x54040000) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}}, 0x18}}, 0x0) 05:33:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:09 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 173.058952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.1 [ 173.090891] minix_free_inode: bit 1 already cleared 05:33:09 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000008d08000000bfa31945000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:33:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 173.104606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.1 [ 173.112443] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:33:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r1}}, 0x18) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x40, 0x0, 0x0) [ 173.176492] devpts: called with bogus options [ 173.214954] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 173.225263] devpts: called with bogus options 05:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000540)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:33:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 05:33:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/1088], 0x440) 05:33:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:33:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0xc0180, 0x0) write(r4, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) recvfrom$unix(r5, &(0x7f0000000700)=""/142, 0x8e, 0x10240, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r6, 0x40184152, &(0x7f0000000200)={0x0, &(0x7f0000000180)=[&(0x7f00000000c0)="ea9f218afc9b80beec5d9cc9a56cadb94945de5f32d139afdc571ce34bd7628c436f574cf6afb595c823d7d56a07036fb87b97c1845677d60be8b79660fc5c2264e0d0b3f753498de41bc00426b2d47b6a43787c2f3bc055ecfe2e92f8650215b8c41cc33ab1c8", &(0x7f0000000340)="ffc7faff58685ef803c5f115c71f7f1f36bad1786cadc56dc0da6a176948ca8f0e848fb8c303e6dda97c0c12844a1f6c761076c8ba60f2a4846e8cf7cd10d1973751adda89ce24d8a6f534c50e77dc1fce28556a5e72ce5330bf828b7d3cd93754f1c44c6c1a9d2871461f5c977a51b8e7790428d8dd4f0b0f3f957684d40da0e88832ce6baa8252ecbb17e0f2e012db9851ec02b933c0ce4fbb6c44f585910577bc5293bd8d513c78209198cf9f67804b1ee5a25c98630a9b5e", &(0x7f0000000140)="54529f1151a25772c9be30"], 0x2}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f3117383146163a96e9d4ad60a17c036b5c5de7ba1384efbeeb4fa09026994a2d4fbbc37eca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x80) write$binfmt_elf64(r7, &(0x7f00000007c0)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/239, @ANYRES32], 0xf3) fallocate(r7, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 05:33:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae88bff8246200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f40000020000000018080000003f000020200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0cb0c78bf8059655", 0x58}], 0x2) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1ff, 0x4c000) [ 175.480828] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:33:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r10, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r10, 0x100000003, 0xfb7d, 0x28120001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r11 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r11, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socket$key(0xf, 0x3, 0x2) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1cd}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 05:33:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8623, 0x0, 0x1, 0x9}]}) 05:33:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) [ 176.792809] audit: type=1400 audit(1583645592.916:48): avc: denied { map } for pid=8343 comm="syz-executor.2" path="socket:[31378]" dev="sockfs" ino=31378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 05:33:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r2, @ANYBLOB=',\x00']) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 05:33:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) 05:33:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="04e507b295b0bc7c05a6c9016f2cecff643a813fc3d6042e5aaf752612039a6ca7b485d9257a5ead6a224fdc9073b5ac2cbce87d4be8e813b5e460dbd5b09c8b7d8e33570f98add30c775c42e4ab0e961557db99abf78cc4de4c49f8531ff7d52636910f4c17096f94728fe613e8f3693ee21ab4b7c23db27fbcbc112964dc75d6970559efbe15c9abe51e6f56d8f24ed32acb515d32fd370e36dc6b3d15f1ce757cd90dfbf95a087e98c7b35daed3990c3b4ec46b295c4aa95f53b640f134aa146adccb1446d52ffe494004e35c801e6beebd387e2df0cb1ed4e6"], 0x0) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) lseek(r3, 0x0, 0x3) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x7}, 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = creat(0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r5, @ANYBLOB=',\x00']) bind$rose(r5, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = socket(0x8, 0x80002, 0x0) dup(r4) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000fddbdf2500000000000000000000000000006fc8a1eb6edd15ec0e2e5a935525a1befea48d4c8aa9d9f53b571e2dd745ec3d4f34da98a1f42eaf7519208e2e41ddc65a948ac65f683e24b27b20c9567aa3a24940d83ca3"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004015) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000050000000400000000004000100000000086000008200000000040003ebfb8a9cc7658a14b8268afd5000afc5c7292210dd2478dd2a81930800e6d56077b7206c1eb0dcbb182fcd2a44de906da76ef172d8f8f7f008164d050a898478fdfe5bdc298ab287a1215a38e412398321fee289ca42f480550b2207598d637542e63a923a3012dcb0e7de2aa5bd76d243e15a8e7efcf5c4bb0df2b356cabca1753af278ff949c0b35c9748cbd620d61cc7fd3a2cf29ce90a2009a22506c67682ed1794e114cdd01ef57d710702"], 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r6) 05:33:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) 05:33:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:13 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r4, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0xd51, 0xfffffffffffff801, 0x2}) connect$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, @any, 0x5}, 0xa) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 05:33:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x30e, 0x4, 0x1, 0x81, 0xfd, @local}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000540)={{0x108, 0x0, 0x0, 0x187, 0x0, 0x0, 0x0, 0x0, 0x8}, "e6061db5bf1af37560ad62ab5bfccf01a573f1a4f111d19c"}, 0x38) r2 = gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)=r2) [ 177.574337] kvm: emulating exchange as write 05:33:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 05:33:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 177.649501] audit: type=1804 audit(1583645593.896:49): pid=8440 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir978136679/syzkaller.nD4Y32/21/bus" dev="sda1" ino=16622 res=1 05:33:14 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 05:33:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) [ 178.050369] device lo entered promiscuous mode [ 178.067012] device tunl0 entered promiscuous mode [ 178.081074] device gre0 entered promiscuous mode [ 178.110378] device gretap0 entered promiscuous mode [ 178.123224] device erspan0 entered promiscuous mode [ 178.135389] device ip_vti0 entered promiscuous mode [ 178.146716] device ip6_vti0 entered promiscuous mode [ 178.158817] device sit0 entered promiscuous mode [ 178.173662] device ip6tnl0 entered promiscuous mode [ 178.189302] device ip6gre0 entered promiscuous mode [ 178.208408] device syz_tun entered promiscuous mode [ 178.221842] device ip6gretap0 entered promiscuous mode [ 178.235608] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.242904] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.251678] device bridge0 entered promiscuous mode [ 178.264162] device vcan0 entered promiscuous mode [ 178.274686] device bond0 entered promiscuous mode [ 178.279588] device bond_slave_0 entered promiscuous mode [ 178.286428] device bond_slave_1 entered promiscuous mode [ 178.300788] device team0 entered promiscuous mode [ 178.305730] device team_slave_0 entered promiscuous mode [ 178.312649] device team_slave_1 entered promiscuous mode [ 178.327212] device dummy0 entered promiscuous mode [ 178.339459] device nlmon0 entered promiscuous mode [ 178.349501] device caif0 entered promiscuous mode [ 178.362561] device batadv0 entered promiscuous mode [ 178.377461] device vxcan0 entered promiscuous mode [ 178.386330] device vxcan1 entered promiscuous mode [ 178.396898] device veth0 entered promiscuous mode 05:33:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) [ 178.412010] device veth1 entered promiscuous mode [ 178.427681] device veth0_to_bridge entered promiscuous mode [ 178.439942] device veth1_to_bridge entered promiscuous mode [ 178.444835] audit: type=1804 audit(1583645594.686:50): pid=8447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir978136679/syzkaller.nD4Y32/21/bus" dev="sda1" ino=16622 res=1 [ 178.475226] device veth0_to_bond entered promiscuous mode [ 178.483788] device veth1_to_bond entered promiscuous mode [ 178.492219] device veth0_to_team entered promiscuous mode [ 178.502664] device veth1_to_team entered promiscuous mode 05:33:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="04e507b295b0bc7c05a6c9016f2cecff643a813fc3d6042e5aaf752612039a6ca7b485d9257a5ead6a224fdc9073b5ac2cbce87d4be8e813b5e460dbd5b09c8b7d8e33570f98add30c775c42e4ab0e961557db99abf78cc4de4c49f8531ff7d52636910f4c17096f94728fe613e8f3693ee21ab4b7c23db27fbcbc112964dc75d6970559efbe15c9abe51e6f56d8f24ed32acb515d32fd370e36dc6b3d15f1ce757cd90dfbf95a087e98c7b35daed3990c3b4ec46b295c4aa95f53b640f134aa146adccb1446d52ffe494004e35c801e6beebd387e2df0cb1ed4e6"], 0x0) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) lseek(r3, 0x0, 0x3) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x7}, 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = creat(0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r5, @ANYBLOB=',\x00']) bind$rose(r5, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xb0403, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2, 0x9}}, 0x10) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) [ 178.511983] device veth0_to_batadv entered promiscuous mode [ 178.519351] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.525879] audit: type=1804 audit(1583645594.726:51): pid=8447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir978136679/syzkaller.nD4Y32/21/bus" dev="sda1" ino=16622 res=1 [ 178.552384] device batadv_slave_0 entered promiscuous mode [ 178.558279] device veth1_to_batadv entered promiscuous mode [ 178.565967] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.578357] device batadv_slave_1 entered promiscuous mode [ 178.586722] device veth0_to_hsr entered promiscuous mode [ 178.601078] device veth1_to_hsr entered promiscuous mode [ 178.626664] device hsr0 entered promiscuous mode [ 178.633641] device veth1_virt_wifi entered promiscuous mode [ 178.641570] device veth0_virt_wifi entered promiscuous mode [ 178.657303] device vlan0 entered promiscuous mode [ 178.662624] device vlan1 entered promiscuous mode 05:33:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x400c843}, 0x0) 05:33:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000001c0)={0x1bb5, 0x0, 0x40, 0x5, 0x7f, "ac56a241cf812f6649a49503bdd80a9bbf9406", 0x1, 0x63}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/sequencer\x00', 0x404200, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000005fc0)) recvmmsg(r1, &(0x7f0000005d00)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/95, 0x5f}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/77, 0x4d}, {&(0x7f0000000740)=""/151, 0x97}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x8, &(0x7f0000001880)=""/107, 0x6b}, 0x7}, {{&(0x7f0000001900)=@phonet, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001980)=""/182, 0xb6}, {&(0x7f0000001a40)=""/237, 0xed}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f0000001b40)=""/100, 0x64}, {&(0x7f0000001cc0)=""/206, 0xce}, {&(0x7f0000001dc0)=""/172, 0xac}, {&(0x7f0000001e80)=""/67, 0x43}], 0x7, &(0x7f0000000340)=""/46, 0x2e}, 0x7}, {{&(0x7f0000001f80)=@tipc=@id, 0x80, &(0x7f0000003280)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/99, 0x63}, {&(0x7f0000003080)=""/170, 0xaa}, {&(0x7f0000003140)=""/177, 0xb1}, {&(0x7f0000003200)=""/74, 0x4a}], 0x5, &(0x7f0000003300)=""/123, 0x7b}, 0x3f}, {{&(0x7f0000003380)=@can, 0x80, &(0x7f0000004580)=[{&(0x7f0000003400)=""/193, 0xc1}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/104, 0x68}], 0x3, &(0x7f00000045c0)=""/4096, 0x1000}, 0xff}, {{&(0x7f00000055c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005640)=""/234, 0xea}, {&(0x7f0000005740)=""/179, 0xb3}, {&(0x7f0000005800)=""/123, 0x7b}], 0x3, &(0x7f00000058c0)=""/142, 0x8e}, 0x5}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005980)=""/224, 0xe0}, {&(0x7f0000005a80)=""/81, 0x51}, {&(0x7f0000005b00)=""/43, 0x2b}, {&(0x7f0000005b40)=""/68, 0x44}, {&(0x7f0000005bc0)=""/67, 0x43}], 0x5, &(0x7f0000005cc0)=""/8, 0x8}, 0x6}], 0x6, 0x10002, &(0x7f0000005e80)={0x0, 0x989680}) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f3) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) socket(0x1, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00), 0x100) lstat(&(0x7f0000001c80)='./bus\x00', &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) getgid() 05:33:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 178.681064] device macvlan0 entered promiscuous mode 05:33:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) [ 178.707733] audit: type=1400 audit(1583645594.956:52): avc: denied { create } for pid=8488 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 178.740616] device macvlan1 entered promiscuous mode [ 178.747520] device ipvlan0 entered promiscuous mode [ 178.752736] device ipvlan1 entered promiscuous mode 05:33:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 178.756658] audit: type=1400 audit(1583645594.996:53): avc: denied { write } for pid=8488 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 178.820366] device macvtap0 entered promiscuous mode [ 178.827419] audit: type=1800 audit(1583645595.036:54): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16641 res=0 [ 178.851784] device macsec0 entered promiscuous mode 05:33:15 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 05:33:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) [ 178.867700] device geneve0 entered promiscuous mode [ 178.875505] device geneve1 entered promiscuous mode [ 178.882481] device macvlan2 entered promiscuous mode [ 178.887733] device macvlan3 entered promiscuous mode 05:33:15 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 05:33:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 05:33:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 179.155285] device lo entered promiscuous mode [ 179.169096] device tunl0 entered promiscuous mode [ 179.180973] device gre0 entered promiscuous mode [ 179.200512] device gretap0 entered promiscuous mode [ 179.214139] device erspan0 entered promiscuous mode [ 179.227883] device ip_vti0 entered promiscuous mode [ 179.242009] device ip6_vti0 entered promiscuous mode [ 179.257189] device sit0 entered promiscuous mode [ 179.275627] device ip6tnl0 entered promiscuous mode [ 179.287872] device ip6gre0 entered promiscuous mode [ 179.302647] device syz_tun entered promiscuous mode [ 179.316712] device ip6gretap0 entered promiscuous mode [ 179.331355] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.337974] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.344832] device bridge0 entered promiscuous mode [ 179.357127] device vcan0 entered promiscuous mode [ 179.366871] device bond0 entered promiscuous mode [ 179.371976] device bond_slave_0 entered promiscuous mode [ 179.379079] device bond_slave_1 entered promiscuous mode [ 179.395851] device team0 entered promiscuous mode [ 179.401000] device team_slave_0 entered promiscuous mode [ 179.407483] device team_slave_1 entered promiscuous mode [ 179.422666] device dummy0 entered promiscuous mode [ 179.435185] device nlmon0 entered promiscuous mode [ 179.445305] device caif0 entered promiscuous mode [ 179.455137] device batadv0 entered promiscuous mode [ 179.470339] device vxcan0 entered promiscuous mode [ 179.478862] device vxcan1 entered promiscuous mode [ 179.487614] device veth0 entered promiscuous mode [ 179.500379] device veth1 entered promiscuous mode [ 179.513961] device veth0_to_bridge entered promiscuous mode [ 179.536338] device veth1_to_bridge entered promiscuous mode [ 179.553043] device veth0_to_bond entered promiscuous mode [ 179.561601] device veth1_to_bond entered promiscuous mode [ 179.570853] device veth0_to_team entered promiscuous mode [ 179.579909] device veth1_to_team entered promiscuous mode [ 179.589006] audit: type=1800 audit(1583645595.846:55): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16641 res=0 [ 179.611972] device veth0_to_batadv entered promiscuous mode [ 179.613687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.625805] device batadv_slave_0 entered promiscuous mode 05:33:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x481bb000) sendfile(r5, r5, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r1, &(0x7f0000000100)=@random={'security.', 'security\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:33:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) [ 179.636705] device veth1_to_batadv entered promiscuous mode [ 179.645084] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.656652] device batadv_slave_1 entered promiscuous mode [ 179.665511] device veth0_to_hsr entered promiscuous mode [ 179.674408] device veth1_to_hsr entered promiscuous mode [ 179.684331] device hsr0 entered promiscuous mode 05:33:15 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 05:33:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000001c0)={0x1bb5, 0x0, 0x40, 0x5, 0x7f, "ac56a241cf812f6649a49503bdd80a9bbf9406", 0x1, 0x63}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/sequencer\x00', 0x404200, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000005fc0)) recvmmsg(r1, &(0x7f0000005d00)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/95, 0x5f}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/77, 0x4d}, {&(0x7f0000000740)=""/151, 0x97}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x8, &(0x7f0000001880)=""/107, 0x6b}, 0x7}, {{&(0x7f0000001900)=@phonet, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001980)=""/182, 0xb6}, {&(0x7f0000001a40)=""/237, 0xed}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f0000001b40)=""/100, 0x64}, {&(0x7f0000001cc0)=""/206, 0xce}, {&(0x7f0000001dc0)=""/172, 0xac}, {&(0x7f0000001e80)=""/67, 0x43}], 0x7, &(0x7f0000000340)=""/46, 0x2e}, 0x7}, {{&(0x7f0000001f80)=@tipc=@id, 0x80, &(0x7f0000003280)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/99, 0x63}, {&(0x7f0000003080)=""/170, 0xaa}, {&(0x7f0000003140)=""/177, 0xb1}, {&(0x7f0000003200)=""/74, 0x4a}], 0x5, &(0x7f0000003300)=""/123, 0x7b}, 0x3f}, {{&(0x7f0000003380)=@can, 0x80, &(0x7f0000004580)=[{&(0x7f0000003400)=""/193, 0xc1}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/104, 0x68}], 0x3, &(0x7f00000045c0)=""/4096, 0x1000}, 0xff}, {{&(0x7f00000055c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005640)=""/234, 0xea}, {&(0x7f0000005740)=""/179, 0xb3}, {&(0x7f0000005800)=""/123, 0x7b}], 0x3, &(0x7f00000058c0)=""/142, 0x8e}, 0x5}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005980)=""/224, 0xe0}, {&(0x7f0000005a80)=""/81, 0x51}, {&(0x7f0000005b00)=""/43, 0x2b}, {&(0x7f0000005b40)=""/68, 0x44}, {&(0x7f0000005bc0)=""/67, 0x43}], 0x5, &(0x7f0000005cc0)=""/8, 0x8}, 0x6}], 0x6, 0x10002, &(0x7f0000005e80)={0x0, 0x989680}) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f3) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) socket(0x1, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00), 0x100) lstat(&(0x7f0000001c80)='./bus\x00', &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) getgid() [ 179.690903] device veth1_virt_wifi entered promiscuous mode [ 179.698780] device veth0_virt_wifi entered promiscuous mode [ 179.714980] device vlan0 entered promiscuous mode [ 179.719972] device vlan1 entered promiscuous mode 05:33:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 179.743077] device macvlan0 entered promiscuous mode 05:33:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) [ 179.800165] device macvlan1 entered promiscuous mode [ 179.807052] device ipvlan0 entered promiscuous mode [ 179.812259] device ipvlan1 entered promiscuous mode [ 179.861316] device macvtap0 entered promiscuous mode [ 179.873991] device macsec0 entered promiscuous mode [ 179.888829] device geneve0 entered promiscuous mode 05:33:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 179.906913] device geneve1 entered promiscuous mode [ 179.917476] audit: type=1800 audit(1583645596.166:56): pid=8536 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16642 res=0 [ 179.942183] device þ€ entered promiscuous mode 05:33:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x12, 0x9, &(0x7f0000000080)="26180879456e06e06a"}) r3 = dup3(0xffffffffffffffff, r2, 0x0) connect$nfc_raw(r3, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x5}, 0x10) 05:33:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) 05:33:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) [ 180.503752] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.522523] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.543984] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.557588] hub 9-0:1.0: USB hub found [ 180.562244] hub 9-0:1.0: 8 ports detected 05:33:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x481bb000) sendfile(r5, r5, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r1, &(0x7f0000000100)=@random={'security.', 'security\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:33:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="2bffb7bcda4e9b9fd03bc120f8c25b25", 0x10) bind$ax25(r3, &(0x7f0000000280)={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r4, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r5, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r6, @ANYBLOB=',\x00']) write(r6, &(0x7f0000000340)="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", 0xfc) [ 180.628272] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.813666] hub 9-0:1.0: USB hub found [ 180.818881] hub 9-0:1.0: 8 ports detected [ 181.050494] team0 (unregistering): Port device team_slave_1 removed [ 181.079061] team0 (unregistering): Port device team_slave_0 removed [ 181.112808] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 181.160489] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 181.246435] bond0 (unregistering): Released all slaves [ 183.081078] IPVS: ftp: loaded support on port[0] = 21 [ 183.867353] IPVS: ftp: loaded support on port[0] = 21 [ 183.946017] chnl_net:caif_netlink_parms(): no params data found [ 184.051902] chnl_net:caif_netlink_parms(): no params data found [ 184.105230] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.111780] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.118708] device bridge_slave_0 entered promiscuous mode [ 184.125949] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.132714] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.139853] device bridge_slave_1 entered promiscuous mode [ 184.167670] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.177622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.214721] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.221521] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.228420] device bridge_slave_0 entered promiscuous mode [ 184.235408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.242636] team0: Port device team_slave_0 added [ 184.247768] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.255187] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.262180] device bridge_slave_1 entered promiscuous mode [ 184.270209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.277338] team0: Port device team_slave_1 added [ 184.307983] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.317859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.326259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.333331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.358591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.378361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.384669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.409941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.427035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.437074] team0: Port device team_slave_0 added [ 184.442599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.449837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.457563] team0: Port device team_slave_1 added [ 184.464623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.496474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.502909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.529150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.549766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.556055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.581645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.624565] device hsr_slave_0 entered promiscuous mode [ 184.670422] device hsr_slave_1 entered promiscuous mode [ 184.710629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.717925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.728057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.735148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.804995] device hsr_slave_0 entered promiscuous mode [ 184.850446] device hsr_slave_1 entered promiscuous mode [ 184.909835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.926478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.048628] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.056254] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.065667] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.110934] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.339111] team0 (unregistering): Port device team_slave_1 removed [ 185.348405] team0 (unregistering): Port device team_slave_0 removed [ 185.357584] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 185.395360] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 185.471249] bond0 (unregistering): Released all slaves [ 185.525825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.546614] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.589771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.601392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.616965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.627302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.634401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.641599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.649731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.659244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.666492] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.712289] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.718445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.730713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.741156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.753759] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.759837] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.767358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.775860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.783894] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.790274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.803701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.813786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.821895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.829064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.837793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.845592] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.852937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.867161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.875159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.887388] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.893789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.904163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.914187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.922525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.934687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.942719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.956417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.964239] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.970628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.985073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.994760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.004598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.012551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.028157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.039320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.047514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.055975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.064066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.079677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.091078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.108155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.115378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.127488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.135505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.148233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.156298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.168557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.177205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.193638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.207625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.215520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.227371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.235383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.247420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.255500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.270818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.285147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.292762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.305513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.313151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.326336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.338125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.349033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.358787] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.370157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.388538] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.399239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.407767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.414394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.425087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.432725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.444116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.451210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.462504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.479066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.582014] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.595291] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.602482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.611468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.623395] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.634190] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.645069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.656689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.697398] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.706603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.713641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.724855] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.733347] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.745235] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.756845] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.764764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.773019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.784663] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.793205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.801047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.808068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.816143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.824009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.831073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.839079] device veth0_vlan entered promiscuous mode [ 186.846049] device veth0_vlan entered promiscuous mode [ 186.856310] device veth1_vlan entered promiscuous mode [ 186.863255] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.872732] device veth1_vlan entered promiscuous mode [ 186.878535] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.890315] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.904180] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.913307] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.928291] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.942928] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.954403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.972988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.981024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.988212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.995958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.003791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.013503] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.022904] device veth0_macvtap entered promiscuous mode [ 187.029611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.037730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.049305] device veth0_macvtap entered promiscuous mode [ 187.055685] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.064786] device veth1_macvtap entered promiscuous mode [ 187.073064] device veth1_macvtap entered promiscuous mode [ 187.079721] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.089860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.098217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.109683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.118690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.128794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.139245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.148458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.158792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.168969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.178756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.187888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.197640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.207695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.215003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.226150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.233698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.240947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.248575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.256854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.266871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.276391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.286397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.295681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.305433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.314552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.324283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.333407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.343201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.353709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.362057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.371254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.381883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.391105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.400909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.410010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.419741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.429104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.438913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.448959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.456040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.463385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.471486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.479233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.487111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.496623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.507193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.516407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.526391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.535698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.545438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.554565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.564326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.573718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.583465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.593514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.600845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.611807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.619569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.002031] NOHZ: local_softirq_pending 08 [ 188.401241] device lo entered promiscuous mode [ 188.412960] device tunl0 entered promiscuous mode [ 188.424031] device gre0 entered promiscuous mode [ 188.433023] device gretap0 entered promiscuous mode [ 188.444366] device erspan0 entered promiscuous mode [ 188.454763] device ip_vti0 entered promiscuous mode [ 188.464625] device ip6_vti0 entered promiscuous mode [ 188.474504] device sit0 entered promiscuous mode [ 188.485738] device ip6tnl0 entered promiscuous mode [ 188.497400] device ip6gre0 entered promiscuous mode [ 188.506600] device syz_tun entered promiscuous mode [ 188.513382] device ip6gretap0 entered promiscuous mode [ 188.520483] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.527217] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.534050] device bridge0 entered promiscuous mode [ 188.540945] device vcan0 entered promiscuous mode [ 188.546311] device bond0 entered promiscuous mode [ 188.551740] device bond_slave_0 entered promiscuous mode [ 188.557291] device bond_slave_1 entered promiscuous mode [ 188.564726] device team0 entered promiscuous mode [ 188.569618] device team_slave_0 entered promiscuous mode [ 188.575742] device team_slave_1 entered promiscuous mode [ 188.583200] device dummy0 entered promiscuous mode [ 188.589755] device nlmon0 entered promiscuous mode [ 188.596498] device caif0 entered promiscuous mode [ 188.601719] device batadv0 entered promiscuous mode [ 188.608067] device vxcan0 entered promiscuous mode [ 188.613949] device vxcan1 entered promiscuous mode [ 188.619345] device veth0 entered promiscuous mode [ 188.625712] device veth1 entered promiscuous mode [ 188.632354] device veth0_to_bridge entered promiscuous mode [ 188.639969] device veth1_to_bridge entered promiscuous mode [ 188.650799] device veth0_to_bond entered promiscuous mode [ 188.658366] device veth1_to_bond entered promiscuous mode [ 188.665793] device veth0_to_team entered promiscuous mode [ 188.673562] device veth1_to_team entered promiscuous mode [ 188.683850] device veth0_to_batadv entered promiscuous mode [ 188.690670] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.697689] device batadv_slave_0 entered promiscuous mode [ 188.705062] device veth1_to_batadv entered promiscuous mode [ 188.712120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.718886] device batadv_slave_1 entered promiscuous mode [ 188.727316] device veth0_to_hsr entered promiscuous mode [ 188.735217] device veth1_to_hsr entered promiscuous mode [ 188.743906] device hsr0 entered promiscuous mode [ 188.749814] device veth1_virt_wifi entered promiscuous mode [ 188.756571] device veth0_virt_wifi entered promiscuous mode [ 188.767532] device vlan0 entered promiscuous mode [ 188.772557] device vlan1 entered promiscuous mode [ 188.800219] device macvlan0 entered promiscuous mode [ 188.840253] device macvlan1 entered promiscuous mode [ 188.847007] device ipvlan0 entered promiscuous mode [ 188.852234] device ipvlan1 entered promiscuous mode [ 188.900497] device macvtap0 entered promiscuous mode [ 188.906764] device macsec0 entered promiscuous mode [ 188.912976] device geneve0 entered promiscuous mode [ 188.919067] device geneve1 entered promiscuous mode 05:33:25 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 05:33:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 05:33:25 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4097) sched_getattr(0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x3) unlink(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'erspan0\x00', 0x5}) 05:33:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x481bb000) sendfile(r5, r5, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r1, &(0x7f0000000100)=@random={'security.', 'security\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:33:25 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c212863616368652c6e6f6465766d61702c6e6f657874656e642c000f0e5681891374e08d41a2602436bd3e32f29b6401eb5c0f6b66d7dfb390b3e721ef2fe7512ea46751bc71e4d55d88bbc331aa42adc1d29870b0b724a1183282b6bae1dabeeb130e701091fd890000000001000000bef61a4a921389b004553177e6ed5927f6b06dba63902ac5a1ed9eaf166716d6f2c825e7014ab3bf739b92c803a7cdff8209d23e93f254ce3278367e7a21970e585a0125feae5b7d8a44dcb334d0a149a1b18437f81d24b1566973b667cc"]) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100), 0x1) prctl$PR_CAPBSET_READ(0x17, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) write$FUSE_INIT(r4, &(0x7f0000000380)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x1f, 0x9, 0x80000, 0x0, 0xfffb, 0x6, 0x5}}, 0x50) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 05:33:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 05:33:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 189.056932] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:25 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x9ca3) creat(&(0x7f0000000040)='./bus\x00', 0x100) setreuid(0xee00, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 05:33:25 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 189.129437] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) [ 189.211318] hub 9-0:1.0: USB hub found [ 189.216442] hub 9-0:1.0: 8 ports detected 05:33:25 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) [ 189.476283] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x100000000, 0x200}, 0x0, 0x4, 0x0, 0x3, 0x0, 0xffffffff, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x9c}}, 0x0) 05:33:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000200)='sched\x00') bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:33:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) 05:33:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:26 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) lseek(r0, 0x0, 0x3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) 05:33:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 05:33:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0xf, 0x6, 0x5) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="73917b05be507515ca49dab8e83305c1"}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x13, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x2}, 0x90) 05:33:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 190.005536] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.066613] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.105958] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.161306] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.359508] team0 (unregistering): Port device team_slave_1 removed [ 190.368972] team0 (unregistering): Port device team_slave_0 removed [ 190.378150] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 190.414653] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 190.472761] bond0 (unregistering): Released all slaves [ 192.291704] IPVS: ftp: loaded support on port[0] = 21 [ 193.145326] chnl_net:caif_netlink_parms(): no params data found [ 193.197174] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.204063] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.211674] device bridge_slave_0 entered promiscuous mode [ 193.218650] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.225603] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.233157] device bridge_slave_1 entered promiscuous mode [ 193.251285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.260436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.279979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.287380] team0: Port device team_slave_0 added [ 193.293610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.300751] team0: Port device team_slave_1 added [ 193.317756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.324087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.349363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.360529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.366773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.392069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.402748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.410242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.464383] device hsr_slave_0 entered promiscuous mode [ 193.510359] device hsr_slave_1 entered promiscuous mode [ 193.571371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.581661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.651767] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.658201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.664855] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.671241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.704681] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 193.711439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.721224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.729997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.737434] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.744643] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.755363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.762534] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.772187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.779789] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.786172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.795799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.803844] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.810227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.827126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.834830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.844450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.859543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.869486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.879750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.886766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.894786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.902532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.916032] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.925734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.932516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.944286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.008418] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.018644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.052017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.059107] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.065857] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.076613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.084412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.091503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.100511] device veth0_vlan entered promiscuous mode [ 194.109830] device veth1_vlan entered promiscuous mode [ 194.116160] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.124826] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.136438] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.155120] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 194.164047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.171865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.179021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.188577] device veth0_macvtap entered promiscuous mode [ 194.199162] device veth1_macvtap entered promiscuous mode [ 194.207978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.217868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.226795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.236734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.246143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.255959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.265092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.275236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.284600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.294529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.303696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.313756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.323841] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.331000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.339418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.347569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.356813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.366872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.376007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.385744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.394874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.405152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.414285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.424155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.433322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.443735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.454501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.461432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.469780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.478156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.970313] device lo entered promiscuous mode [ 195.981280] device tunl0 entered promiscuous mode [ 195.990963] device gre0 entered promiscuous mode [ 196.000435] device gretap0 entered promiscuous mode [ 196.012230] device erspan0 entered promiscuous mode [ 196.024134] device ip_vti0 entered promiscuous mode [ 196.034745] device ip6_vti0 entered promiscuous mode [ 196.045757] device sit0 entered promiscuous mode [ 196.058703] device ip6tnl0 entered promiscuous mode [ 196.068039] device ip6gre0 entered promiscuous mode [ 196.079082] device syz_tun entered promiscuous mode [ 196.097765] device ip6gretap0 entered promiscuous mode [ 196.110317] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.117053] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.123937] device bridge0 entered promiscuous mode [ 196.136813] device vcan0 entered promiscuous mode [ 196.145525] device bond0 entered promiscuous mode [ 196.150902] device bond_slave_0 entered promiscuous mode [ 196.157646] device bond_slave_1 entered promiscuous mode [ 196.171539] device team0 entered promiscuous mode [ 196.176536] device team_slave_0 entered promiscuous mode [ 196.183338] device team_slave_1 entered promiscuous mode [ 196.197322] device dummy0 entered promiscuous mode [ 196.208614] device nlmon0 entered promiscuous mode [ 196.218125] device caif0 entered promiscuous mode [ 196.224223] device batadv0 entered promiscuous mode [ 196.234397] device vxcan0 entered promiscuous mode [ 196.242296] device vxcan1 entered promiscuous mode [ 196.250231] device veth0 entered promiscuous mode [ 196.264239] device veth1 entered promiscuous mode [ 196.276140] device veth0_to_bridge entered promiscuous mode [ 196.294356] device veth1_to_bridge entered promiscuous mode [ 196.303113] device veth0_to_bond entered promiscuous mode [ 196.311139] device veth1_to_bond entered promiscuous mode [ 196.318789] device veth0_to_team entered promiscuous mode [ 196.327283] device veth1_to_team entered promiscuous mode [ 196.335525] device veth0_to_batadv entered promiscuous mode [ 196.343992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.354888] device batadv_slave_0 entered promiscuous mode [ 196.362614] device veth1_to_batadv entered promiscuous mode [ 196.369869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.376745] device batadv_slave_1 entered promiscuous mode [ 196.384288] device veth0_to_hsr entered promiscuous mode [ 196.393859] device veth1_to_hsr entered promiscuous mode [ 196.403749] device hsr0 entered promiscuous mode [ 196.410133] device veth1_virt_wifi entered promiscuous mode [ 196.417377] device veth0_virt_wifi entered promiscuous mode [ 196.431158] device vlan0 entered promiscuous mode [ 196.436092] device vlan1 entered promiscuous mode [ 196.480322] device macvlan0 entered promiscuous mode [ 196.540243] device macvlan1 entered promiscuous mode [ 196.546866] device ipvlan0 entered promiscuous mode [ 196.552126] device ipvlan1 entered promiscuous mode 05:33:32 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 05:33:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) lseek(r1, 0x0, 0x3) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000240)={0x9d0000, 0x3, 0x7fff, r2, 0x0, &(0x7f0000000180)={0x1331423, 0x8, [], @p_u32=&(0x7f0000000140)=0x9}}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000000, 0x200}, 0x5046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) 05:33:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:32 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000280)) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x400001) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x408, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x400) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x541100, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) clone(0x4000000001403fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) getpgid(0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x3, &(0x7f0000000380)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) ioprio_get$uid(0x1, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getgroups(0x1, &(0x7f0000000240)=[r6]) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)=0x0) ioprio_get$uid(0x1, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fstat(r9, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) 05:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000100)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 196.580667] device macvtap0 entered promiscuous mode [ 196.587597] device macsec0 entered promiscuous mode [ 196.594469] device geneve0 entered promiscuous mode [ 196.601305] device geneve1 entered promiscuous mode 05:33:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 05:33:33 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:33 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x400200, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x3808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x502, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r5, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x2a5, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4090, 0xffa}], 0x1, 0x0, 0xfffffffffffffdc1, 0x7115}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) bind$inet(r6, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r8 = accept$alg(r7, 0x0, 0x0) r9 = dup(r8) recvmmsg(r9, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000e00)) 05:33:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) 05:33:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, 0x0, 0x0) 05:33:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) [ 196.983253] device lo entered promiscuous mode [ 196.996771] device tunl0 entered promiscuous mode [ 197.008755] device gre0 entered promiscuous mode [ 197.024002] device gretap0 entered promiscuous mode [ 197.037739] device erspan0 entered promiscuous mode 05:33:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) [ 197.069388] device ip_vti0 entered promiscuous mode [ 197.081400] device ip6_vti0 entered promiscuous mode [ 197.094085] device sit0 entered promiscuous mode [ 197.108489] device ip6tnl0 entered promiscuous mode [ 197.123972] device ip6gre0 entered promiscuous mode 05:33:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r4}, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x800, 0x0) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@remote={[], 0x2}, 0xb, 'veth0_vlan\x00'}) dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="68006093", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fddbdf25030000000800010003000000080002000100000008000100ffffffff08000100020000002c0004800500030007000000050003000500000005000300010000000500030000000000050003002a0000000800020002000000"], 0x68}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000080) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200066158, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000002c0)) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000640)={0x0, 0x0, [], @raw_data=[0x88c, 0x4d84, 0x7fffffff, 0x3, 0xb6d, 0x6, 0xffffffff, 0x0, 0x3, 0x3, 0x4, 0x3, 0x6, 0x4, 0x6422, 0x7, 0x5, 0x3, 0xff, 0x3f, 0x3, 0x1, 0x7f, 0x9, 0x4, 0x9, 0x100, 0x27, 0x8, 0x7, 0x0, 0x7ff]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.144455] device syz_tun entered promiscuous mode [ 197.156896] device ip6gretap0 entered promiscuous mode [ 197.169545] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.176316] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.183340] device bridge0 entered promiscuous mode [ 197.195603] device vcan0 entered promiscuous mode [ 197.203778] device bond0 entered promiscuous mode [ 197.208767] device bond_slave_0 entered promiscuous mode [ 197.215364] device bond_slave_1 entered promiscuous mode [ 197.230171] device team0 entered promiscuous mode [ 197.235211] device team_slave_0 entered promiscuous mode 05:33:33 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) [ 197.241984] device team_slave_1 entered promiscuous mode [ 197.256306] device dummy0 entered promiscuous mode [ 197.267738] device nlmon0 entered promiscuous mode [ 197.274342] device caif0 entered promiscuous mode [ 197.303406] device batadv0 entered promiscuous mode [ 197.316218] device vxcan0 entered promiscuous mode [ 197.322216] device vxcan1 entered promiscuous mode [ 197.328972] device veth0 entered promiscuous mode [ 197.338748] device veth1 entered promiscuous mode [ 197.345784] device veth0_to_bridge entered promiscuous mode 05:33:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) [ 197.356468] device veth1_to_bridge entered promiscuous mode [ 197.368047] device veth0_to_bond entered promiscuous mode [ 197.376986] device veth1_to_bond entered promiscuous mode [ 197.385949] device veth0_to_team entered promiscuous mode [ 197.396605] device veth1_to_team entered promiscuous mode [ 197.405998] device veth0_to_batadv entered promiscuous mode [ 197.416805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.424137] device batadv_slave_0 entered promiscuous mode [ 197.439802] device veth1_to_batadv entered promiscuous mode [ 197.452113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.469211] device batadv_slave_1 entered promiscuous mode [ 197.477895] device veth0_to_hsr entered promiscuous mode [ 197.490799] device veth1_to_hsr entered promiscuous mode 05:33:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) [ 197.508760] device hsr0 entered promiscuous mode [ 197.525229] device veth1_virt_wifi entered promiscuous mode [ 197.540360] device veth0_virt_wifi entered promiscuous mode [ 197.610727] device vlan0 entered promiscuous mode [ 197.616496] device vlan1 entered promiscuous mode [ 197.650315] device macvlan0 entered promiscuous mode 05:33:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 197.700195] device macvlan1 entered promiscuous mode [ 197.712881] device ipvlan0 entered promiscuous mode [ 197.718195] device ipvlan1 entered promiscuous mode 05:33:34 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0), 0x0) [ 197.750520] device macvtap0 entered promiscuous mode [ 197.760458] device macsec0 entered promiscuous mode [ 197.767601] device geneve0 entered promiscuous mode [ 197.775309] device geneve1 entered promiscuous mode 05:33:34 executing program 2: semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) lseek(r1, 0x0, 0x3) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f6, 0x800, 0x70bd25, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 05:33:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 05:33:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) [ 197.868156] md: invalid raid superblock magic on ram0 [ 197.877600] md: ram0 does not have a valid v0.0 superblock, not importing! [ 197.907686] md: md_import_device returned -22 05:33:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 197.943748] md: invalid raid superblock magic on ram0 [ 197.973326] md: ram0 does not have a valid v0.0 superblock, not importing! [ 198.008271] md: md_import_device returned -22 05:33:34 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0xce) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r0, r1, 0x0, 0x13000) 05:33:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) [ 198.164871] audit: type=1800 audit(1583645614.416:57): pid=8930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16702 res=0 [ 198.581673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.589041] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.597650] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.640904] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.847331] team0 (unregistering): Port device team_slave_1 removed [ 198.858792] team0 (unregistering): Port device team_slave_0 removed [ 198.867785] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 198.903055] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 198.975970] bond0 (unregistering): Released all slaves [ 200.671731] IPVS: ftp: loaded support on port[0] = 21 [ 201.553889] chnl_net:caif_netlink_parms(): no params data found [ 201.612222] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.618633] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.626661] device bridge_slave_0 entered promiscuous mode [ 201.636455] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.643411] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.651089] device bridge_slave_1 entered promiscuous mode [ 201.673798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.683724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.702275] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.709578] team0: Port device team_slave_0 added [ 201.717448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.724940] team0: Port device team_slave_1 added [ 201.740992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.747274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.772954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.785571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.791961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.817191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.828370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.836380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.894395] device hsr_slave_0 entered promiscuous mode [ 201.940524] device hsr_slave_1 entered promiscuous mode [ 201.993546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.001008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.075605] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.082036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.088626] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.095002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.129541] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 202.136183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.147185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.156845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.164121] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.170976] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.181026] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.187188] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.196044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.203781] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.210165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.222069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.229354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.237722] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.290754] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.489176] team0 (unregistering): Port device team_slave_1 removed [ 202.498436] team0 (unregistering): Port device team_slave_0 removed [ 202.507360] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 202.544388] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 202.601179] bond0 (unregistering): Released all slaves [ 202.651680] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 202.658689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.666674] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.673070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.684268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.691628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.699485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.707543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.717347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.724935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.733028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.744933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.752041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.759489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.770786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.777532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.785676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.851153] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.857220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.877844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.891955] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.898181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.909301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.925613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.037672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.056156] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.065622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.076800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.143044] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.154690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.162881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.177204] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.184491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.196882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.206926] device veth0_vlan entered promiscuous mode [ 203.218488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.226282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.242556] device veth1_vlan entered promiscuous mode [ 203.248705] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.263916] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.285125] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.299316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.306790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.318198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.326354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.337812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.348509] device veth0_macvtap entered promiscuous mode [ 203.359157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.376155] device veth1_macvtap entered promiscuous mode [ 203.382674] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.397400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.408150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.422069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.435820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.447287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.461202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.473163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.484189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.495251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.505471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.515996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.523146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.534358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.541867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.548845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.556618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.566039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.575960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.585417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.595628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.605116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.615079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.624267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.634188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.644268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.651164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.658107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.665940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.034805] device lo entered promiscuous mode [ 205.045226] device tunl0 entered promiscuous mode [ 205.055540] device gre0 entered promiscuous mode [ 205.065900] device gretap0 entered promiscuous mode [ 205.076911] device erspan0 entered promiscuous mode [ 205.091495] device ip_vti0 entered promiscuous mode [ 205.101679] device ip6_vti0 entered promiscuous mode [ 205.111988] device sit0 entered promiscuous mode [ 205.124462] device ip6tnl0 entered promiscuous mode [ 205.134915] device ip6gre0 entered promiscuous mode [ 205.145029] device syz_tun entered promiscuous mode [ 205.156807] device ip6gretap0 entered promiscuous mode [ 205.169120] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.175762] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.182838] device bridge0 entered promiscuous mode [ 205.194287] device vcan0 entered promiscuous mode [ 205.203130] device bond0 entered promiscuous mode [ 205.208101] device bond_slave_0 entered promiscuous mode [ 205.214801] device bond_slave_1 entered promiscuous mode [ 205.229009] device team0 entered promiscuous mode [ 205.234067] device team_slave_0 entered promiscuous mode [ 205.240873] device team_slave_1 entered promiscuous mode [ 205.255315] device dummy0 entered promiscuous mode [ 205.266509] device nlmon0 entered promiscuous mode [ 205.276284] device caif0 entered promiscuous mode [ 205.283249] device batadv0 entered promiscuous mode [ 205.296486] device vxcan0 entered promiscuous mode [ 205.304984] device vxcan1 entered promiscuous mode [ 205.313492] device veth0 entered promiscuous mode [ 205.322997] device veth1 entered promiscuous mode [ 205.335034] device veth0_to_bridge entered promiscuous mode [ 205.354254] device veth1_to_bridge entered promiscuous mode [ 205.374864] device veth0_to_bond entered promiscuous mode [ 205.389084] device veth1_to_bond entered promiscuous mode [ 205.397036] device veth0_to_team entered promiscuous mode [ 205.405493] device veth1_to_team entered promiscuous mode [ 205.413894] device veth0_to_batadv entered promiscuous mode [ 205.421122] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.427901] device batadv_slave_0 entered promiscuous mode [ 205.435540] device veth1_to_batadv entered promiscuous mode [ 205.442985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.449738] device batadv_slave_1 entered promiscuous mode [ 205.457094] device veth0_to_hsr entered promiscuous mode [ 205.465356] device veth1_to_hsr entered promiscuous mode [ 205.475497] device hsr0 entered promiscuous mode [ 205.482775] device veth1_virt_wifi entered promiscuous mode [ 205.489891] device veth0_virt_wifi entered promiscuous mode [ 205.503928] device vlan0 entered promiscuous mode [ 205.508868] device vlan1 entered promiscuous mode [ 205.531439] device macvlan0 entered promiscuous mode [ 205.570311] device macvlan1 entered promiscuous mode [ 205.576958] device ipvlan0 entered promiscuous mode [ 205.582187] device ipvlan1 entered promiscuous mode [ 205.630525] device macvtap0 entered promiscuous mode [ 205.637196] device macsec0 entered promiscuous mode [ 205.643676] device geneve0 entered promiscuous mode [ 205.650758] device geneve1 entered promiscuous mode 05:33:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x8, 0x7fff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x101, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000180)={0x6, 0x1, "47686e7a538692a8db7c0fa4a0561491498ce8993f5a6774e885569a9aabc18590527b53e8b8b1adc39e6f0ec11afb2627c280631c8932df12161d445d40cb308f2d542991776d6578e355c3b51a6267358189eb693289e25414272f3281a2b4b3662a6bef0a2c67a327b1fc6793890d7fafb8d0638c48ae1a0225d836cf83d657518f3e7940bb07d9f82ab49992735004ff5e49f5cc4ce1265165514bcaf069fd0ec1427fb04d41959574ba976a95b4c53ff15f1129c509833e5052242cb7e2d65468c28a3a759a1d81898cbae9dbc1705ff6e140284249492cba4c7ec13da57e83f873e508590028d00e1b209d7e1f8e7e1e21ddd420066435f01b451dabff"}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r1, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') 05:33:42 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 05:33:42 executing program 0: r0 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000300)="8ddcdf912e8493310eef2257aedf5251dcae1316d589074e1941cb670e16dcf9a09eac482aa02246c60adfa7cb2a38d87a3a0af0650c01a0f8bd50cbb2ada4162973502d7b50e6aaa2b2a78870b13d0d6b57bc02043ec46bd6e5ed3c8a0b3f3572fdf3e341fb0699a3d8a47217780c82de073fc8a250265de98e253e05bb03239362200b337e8933a8fec848435d6d161211857c097780db08e6c12ba23a5d43ea881cde36f18014fc5e94ed17e475666dfc5c33581b6bdb94a419a5531e996821a363", 0xc3, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, 0x0, 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000000140)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'devtmpfs\x00', 0x20, 0x8, 0x20, [0x34, 0x62, 0x62, 0x37, 0x62, 0x63, 0x37, 0x31]}, 0x3b, r1) dup(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r2, @ANYBLOB=',\x00']) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@empty, @in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xffffffffffffff5b) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x709c80, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000400)=""/140, &(0x7f0000000180)=0x8c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) 05:33:42 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) 05:33:42 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) [ 205.786511] FAULT_INJECTION: forcing a failure. [ 205.786511] name failslab, interval 1, probability 0, space 0, times 1 [ 205.833147] CPU: 0 PID: 8994 Comm: syz-executor.5 Not tainted 4.14.172-syzkaller #0 [ 205.840981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.850329] Call Trace: [ 205.852921] dump_stack+0x13e/0x194 [ 205.856542] should_fail.cold+0x10a/0x14b [ 205.860680] should_failslab+0xd6/0x130 [ 205.864644] kmem_cache_alloc_node+0x288/0x7a0 [ 205.869211] ? xfs_corruption_error+0x50/0x120 [ 205.873790] ? netlink_broadcast+0x40/0x40 [ 205.878008] ? lock_acquire+0x170/0x3f0 [ 205.881968] __alloc_skb+0x9a/0x4c0 [ 205.885596] ? skb_trim+0x160/0x160 [ 205.889215] ? netlink_autobind.isra.0+0xa9/0x290 [ 205.894711] ? netlink_autobind.isra.0+0x1c5/0x290 [ 205.899640] netlink_sendmsg+0x7de/0xbe0 [ 205.903712] ? netlink_unicast+0x620/0x620 [ 205.907935] ? avc_has_perm_noaudit+0x400/0x400 [ 205.912604] ? security_socket_sendmsg+0x83/0xb0 [ 205.917355] ? netlink_unicast+0x620/0x620 [ 205.921574] sock_sendmsg+0xc5/0x100 [ 205.925358] sock_write_iter+0x22c/0x370 [ 205.929399] ? sock_sendmsg+0x100/0x100 [ 205.933365] ? selinux_file_open+0x3c0/0x3c0 [ 205.937763] do_iter_readv_writev+0x3df/0x600 [ 205.942244] ? vfs_dedupe_file_range+0x910/0x910 [ 205.946986] ? rw_verify_area+0xe1/0x2a0 [ 205.951035] do_iter_write+0x152/0x550 [ 205.954924] ? save_trace+0x290/0x290 [ 205.958707] ? save_trace+0x290/0x290 [ 205.962491] vfs_writev+0x170/0x2a0 [ 205.966101] ? vfs_iter_write+0xa0/0xa0 [ 205.970055] ? __fget+0x201/0x360 [ 205.973494] ? lock_downgrade+0x6e0/0x6e0 [ 205.977626] ? __fget+0x228/0x360 [ 205.981064] ? __fget_light+0x199/0x1f0 [ 205.985021] do_writev+0xfc/0x2c0 [ 205.988480] ? vfs_writev+0x2a0/0x2a0 [ 205.992280] ? SyS_clock_settime+0x1a0/0x1a0 [ 205.996690] ? do_syscall_64+0x4c/0x640 [ 206.000661] ? SyS_readv+0x30/0x30 [ 206.004189] do_syscall_64+0x1d5/0x640 [ 206.008068] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.013244] RIP: 0033:0x45c4a9 [ 206.016420] RSP: 002b:00007f19d48acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 206.024117] RAX: ffffffffffffffda RBX: 00007f19d48ad6d4 RCX: 000000000045c4a9 [ 206.031386] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 [ 206.038639] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 206.045891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 206.053143] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000000 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b0009008000", 0x2c}], 0x1) 05:33:42 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) 05:33:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 05:33:42 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:43 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) [ 207.063912] device lo entered promiscuous mode [ 207.072227] device tunl0 entered promiscuous mode [ 207.082441] device gre0 entered promiscuous mode [ 207.089884] device gretap0 entered promiscuous mode [ 207.097850] device erspan0 entered promiscuous mode [ 207.105322] device ip_vti0 entered promiscuous mode [ 207.112989] device ip6_vti0 entered promiscuous mode [ 207.119965] device sit0 entered promiscuous mode [ 207.127556] device ip6tnl0 entered promiscuous mode [ 207.134368] device ip6gre0 entered promiscuous mode [ 207.141054] device syz_tun entered promiscuous mode [ 207.147844] device ip6gretap0 entered promiscuous mode [ 207.155474] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.162219] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.168947] device bridge0 entered promiscuous mode [ 207.177068] device vcan0 entered promiscuous mode [ 207.182861] device bond0 entered promiscuous mode [ 207.187732] device bond_slave_0 entered promiscuous mode [ 207.194013] device bond_slave_1 entered promiscuous mode [ 207.201762] device team0 entered promiscuous mode [ 207.206617] device team_slave_0 entered promiscuous mode [ 207.212281] device team_slave_1 entered promiscuous mode [ 207.220567] device dummy0 entered promiscuous mode [ 207.227494] device nlmon0 entered promiscuous mode [ 207.233761] device caif0 entered promiscuous mode [ 207.238796] device batadv0 entered promiscuous mode [ 207.245586] device vxcan0 entered promiscuous mode [ 207.251351] device vxcan1 entered promiscuous mode [ 207.256831] device veth0 entered promiscuous mode [ 207.263549] device veth1 entered promiscuous mode [ 207.269737] device veth0_to_bridge entered promiscuous mode [ 207.278919] device veth1_to_bridge entered promiscuous mode [ 207.287414] device veth0_to_bond entered promiscuous mode [ 207.294991] device veth1_to_bond entered promiscuous mode [ 207.302302] device veth0_to_team entered promiscuous mode [ 207.310140] device veth1_to_team entered promiscuous mode [ 207.317943] device veth0_to_batadv entered promiscuous mode [ 207.325364] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.332332] device batadv_slave_0 entered promiscuous mode [ 207.339318] device veth1_to_batadv entered promiscuous mode [ 207.347061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.354301] device batadv_slave_1 entered promiscuous mode [ 207.362125] device veth0_to_hsr entered promiscuous mode [ 207.369779] device veth1_to_hsr entered promiscuous mode [ 207.377671] device hsr0 entered promiscuous mode [ 207.384130] device veth1_virt_wifi entered promiscuous mode [ 207.391322] device veth0_virt_wifi entered promiscuous mode [ 207.403516] device vlan0 entered promiscuous mode [ 207.408445] device vlan1 entered promiscuous mode [ 207.450144] device macvlan0 entered promiscuous mode [ 207.510334] device macvlan1 entered promiscuous mode [ 207.516896] device ipvlan0 entered promiscuous mode [ 207.522112] device ipvlan1 entered promiscuous mode [ 207.570474] device macvtap0 entered promiscuous mode [ 207.577471] device macsec0 entered promiscuous mode [ 207.584074] device geneve0 entered promiscuous mode [ 207.591354] device geneve1 entered promiscuous mode [ 207.609131] device lo entered promiscuous mode [ 207.615483] device tunl0 entered promiscuous mode [ 207.621863] device gre0 entered promiscuous mode [ 207.627658] device gretap0 entered promiscuous mode [ 207.635822] device erspan0 entered promiscuous mode [ 207.646834] device ip_vti0 entered promiscuous mode [ 207.653538] device ip6_vti0 entered promiscuous mode [ 207.661995] device sit0 entered promiscuous mode [ 207.669069] device ip6tnl0 entered promiscuous mode [ 207.675737] device ip6gre0 entered promiscuous mode [ 207.682369] device syz_tun entered promiscuous mode [ 207.688560] device ip6gretap0 entered promiscuous mode [ 207.696212] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.702891] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.709497] device bridge0 entered promiscuous mode [ 207.716569] device vcan0 entered promiscuous mode [ 207.722162] device bond0 entered promiscuous mode [ 207.727001] device bond_slave_0 entered promiscuous mode [ 207.733196] device bond_slave_1 entered promiscuous mode [ 207.740935] device team0 entered promiscuous mode [ 207.745781] device team_slave_0 entered promiscuous mode [ 207.751732] device team_slave_1 entered promiscuous mode [ 207.758788] device dummy0 entered promiscuous mode [ 207.766955] device nlmon0 entered promiscuous mode [ 207.773698] device caif0 entered promiscuous mode [ 207.778749] device batadv0 entered promiscuous mode [ 207.785242] device vxcan0 entered promiscuous mode [ 207.790896] device vxcan1 entered promiscuous mode [ 207.796300] device veth0 entered promiscuous mode [ 207.803012] device veth1 entered promiscuous mode [ 207.808984] device veth0_to_bridge entered promiscuous mode [ 207.817322] device veth1_to_bridge entered promiscuous mode [ 207.825311] device veth0_to_bond entered promiscuous mode [ 207.833619] device veth1_to_bond entered promiscuous mode [ 207.841489] device veth0_to_team entered promiscuous mode [ 207.849744] device veth1_to_team entered promiscuous mode [ 207.857983] device veth0_to_batadv entered promiscuous mode [ 207.864979] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.872698] device batadv_slave_0 entered promiscuous mode [ 207.879505] device veth1_to_batadv entered promiscuous mode [ 207.886506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.893959] device batadv_slave_1 entered promiscuous mode [ 207.901218] device veth0_to_hsr entered promiscuous mode [ 207.908674] device veth1_to_hsr entered promiscuous mode [ 207.917203] device hsr0 entered promiscuous mode [ 207.923244] device veth1_virt_wifi entered promiscuous mode [ 207.930707] device veth0_virt_wifi entered promiscuous mode [ 207.941897] device vlan0 entered promiscuous mode [ 207.946815] device vlan1 entered promiscuous mode [ 207.990263] device macvlan0 entered promiscuous mode [ 208.070230] device macvlan1 entered promiscuous mode [ 208.076536] device ipvlan0 entered promiscuous mode [ 208.082864] device ipvlan1 entered promiscuous mode [ 208.130531] device macvtap0 entered promiscuous mode [ 208.137312] device macsec0 entered promiscuous mode [ 208.143706] device geneve0 entered promiscuous mode [ 208.149965] device geneve1 entered promiscuous mode [ 208.156205] device bond1 entered promiscuous mode [ 208.161260] device wlan0 entered promiscuous mode [ 208.166165] device wlan1 entered promiscuous mode [ 208.531298] IPVS: ftp: loaded support on port[0] = 21 [ 209.379036] chnl_net:caif_netlink_parms(): no params data found [ 209.431990] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.438379] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.445599] device bridge_slave_0 entered promiscuous mode [ 209.452572] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.459029] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.466118] device bridge_slave_1 entered promiscuous mode [ 209.486047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.495311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.514894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.522092] team0: Port device team_slave_0 added [ 209.527588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.534875] team0: Port device team_slave_1 added [ 209.551830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.558069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.583347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.594734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.601173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.627036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.637574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.645088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.704452] device hsr_slave_0 entered promiscuous mode [ 209.740472] device hsr_slave_1 entered promiscuous mode [ 209.781072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.788145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.859224] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.865629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.872315] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.878698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.913493] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.919568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.928589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.937192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.945267] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.951918] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.964274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.970380] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.978853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.986623] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.993015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.004727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.012539] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.018914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.041849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.049782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.058637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.066323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.074043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.082920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.088934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.103600] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.112221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.130138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.142695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.204338] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.215005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.250263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.257300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.264341] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.275575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.283082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.289967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.299312] device veth0_vlan entered promiscuous mode [ 210.308808] device veth1_vlan entered promiscuous mode [ 210.314988] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.324285] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.336112] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.345692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.352929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.363069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.371074] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.379940] device veth0_macvtap entered promiscuous mode [ 210.388547] device veth1_macvtap entered promiscuous mode [ 210.397425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.407163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.416490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.427038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.436224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.445951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.456069] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.463469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.471837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.479575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.489464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.499252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.508454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.518345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.528326] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.535260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.543480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.551474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.693382] device lo entered promiscuous mode [ 211.704163] device tunl0 entered promiscuous mode [ 211.714261] device gre0 entered promiscuous mode [ 211.723870] device gretap0 entered promiscuous mode [ 211.734784] device erspan0 entered promiscuous mode [ 211.747687] device ip_vti0 entered promiscuous mode [ 211.763393] device ip6_vti0 entered promiscuous mode [ 211.773866] device sit0 entered promiscuous mode [ 211.786004] device ip6tnl0 entered promiscuous mode [ 211.797039] device ip6gre0 entered promiscuous mode [ 211.807385] device syz_tun entered promiscuous mode [ 211.818350] device ip6gretap0 entered promiscuous mode [ 211.831142] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.837891] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.844893] device bridge0 entered promiscuous mode [ 211.856717] device vcan0 entered promiscuous mode [ 211.865521] device bond0 entered promiscuous mode [ 211.870537] device bond_slave_0 entered promiscuous mode [ 211.877197] device bond_slave_1 entered promiscuous mode [ 211.889847] device team0 entered promiscuous mode [ 211.895086] device team_slave_0 entered promiscuous mode [ 211.901730] device team_slave_1 entered promiscuous mode [ 211.915080] device dummy0 entered promiscuous mode [ 211.926191] device nlmon0 entered promiscuous mode [ 211.935062] device caif0 entered promiscuous mode [ 211.941288] device batadv0 entered promiscuous mode [ 211.952430] device vxcan0 entered promiscuous mode [ 211.960364] device vxcan1 entered promiscuous mode [ 211.968433] device veth0 entered promiscuous mode [ 211.979864] device veth1 entered promiscuous mode [ 211.991100] device veth0_to_bridge entered promiscuous mode [ 212.008720] device veth1_to_bridge entered promiscuous mode [ 212.040240] device veth0_to_bond entered promiscuous mode [ 212.047853] device veth1_to_bond entered promiscuous mode [ 212.055427] device veth0_to_team entered promiscuous mode [ 212.063180] device veth1_to_team entered promiscuous mode [ 212.071865] device veth0_to_batadv entered promiscuous mode [ 212.078679] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.085934] device batadv_slave_0 entered promiscuous mode [ 212.092982] device veth1_to_batadv entered promiscuous mode [ 212.099857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.107375] device batadv_slave_1 entered promiscuous mode [ 212.114819] device veth0_to_hsr entered promiscuous mode [ 212.123391] device veth1_to_hsr entered promiscuous mode [ 212.131179] device hsr0 entered promiscuous mode [ 212.137165] device veth1_virt_wifi entered promiscuous mode [ 212.144291] device veth0_virt_wifi entered promiscuous mode [ 212.157931] device vlan0 entered promiscuous mode [ 212.162953] device vlan1 entered promiscuous mode [ 212.190117] device macvlan0 entered promiscuous mode [ 212.230254] device macvlan1 entered promiscuous mode [ 212.236590] device ipvlan0 entered promiscuous mode [ 212.241796] device ipvlan1 entered promiscuous mode [ 212.270437] device macvtap0 entered promiscuous mode [ 212.277221] device macsec0 entered promiscuous mode [ 212.283727] device geneve0 entered promiscuous mode [ 212.290255] device geneve1 entered promiscuous mode 05:33:48 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) 05:33:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 05:33:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000000a14ffdbdf250800010002000000080003000000000008000100000000000800010000000000080015000200000008001500020000000800030001000000d3082c2c2407e04e"], 0x48}}, 0x840) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) accept$inet6(r0, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) 05:33:48 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:48 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) 05:33:48 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) 05:33:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 05:33:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) 05:33:48 executing program 5: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x400000) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x66247d8fe582a937, 0x0) 05:33:48 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) 05:33:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) 05:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) 05:33:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @remote, 0x4}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000100)={'veth0_to_batadv\x00', {0x2, 0x4e21, @empty}}) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:49 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) 05:33:49 executing program 0: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x400000) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x66247d8fe582a937, 0x0) 05:33:49 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:49 executing program 2: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x400000) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x66247d8fe582a937, 0x0) 05:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 05:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) 05:33:49 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) socket$packet(0x11, 0x3, 0x300) 05:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) [ 213.375907] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.415323] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.543651] bridge0: port 2(bridge_slave_1) entered disabled state 05:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) [ 213.638252] bridge0: port 1(bridge_slave_0) entered disabled state 05:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) lseek(r0, 0x0, 0x3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) read(r0, &(0x7f00000000c0)=""/154, 0x9a) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x0, 0x0, 0x3, 0x8, 0x2, {0x0, 0xfffe0000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbfffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r5, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xac0}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) 05:33:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x450080, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'rose0\x00', 0x7}) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="580000001500add427323b472545b45602197fffffff81004ea7f966220001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffff0000000000000000e7ee00000000000000000200000000245e1300000000", 0x5e}], 0x100000b6) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r3, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r4, @ANYBLOB=',\x00']) fcntl$dupfd(r2, 0x0, r3) 05:33:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) [ 214.074613] team0 (unregistering): Port device team_slave_1 removed [ 214.097558] team0 (unregistering): Port device team_slave_0 removed [ 214.108716] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 214.147671] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 214.211784] bond0 (unregistering): Released all slaves [ 215.911807] IPVS: ftp: loaded support on port[0] = 21 [ 216.741228] chnl_net:caif_netlink_parms(): no params data found [ 216.798033] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.805256] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.812877] device bridge_slave_0 entered promiscuous mode [ 216.819771] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.826275] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.834078] device bridge_slave_1 entered promiscuous mode [ 216.853688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.862704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.882612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.889950] team0: Port device team_slave_0 added [ 216.896259] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.903434] team0: Port device team_slave_1 added [ 216.920407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.926658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.952054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.963435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.969666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.994881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.005298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.013101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.062635] device hsr_slave_0 entered promiscuous mode [ 217.100342] device hsr_slave_1 entered promiscuous mode [ 217.140958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.148054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.217290] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.223714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.230524] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.236925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.269917] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 217.276317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.284975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.294646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.302390] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.308971] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.318402] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.324589] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.334391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.342025] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.348355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.357612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.365429] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.371817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.388120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.395732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.405259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.417198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.427263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.438448] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.444632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.458292] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.466216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.473078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.485839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.549297] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.559729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.593063] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.600817] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.607427] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.617175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.624909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.632712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.641952] device veth0_vlan entered promiscuous mode [ 217.651285] device veth1_vlan entered promiscuous mode [ 217.657047] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.666934] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.678574] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.688774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.696110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.703795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.713194] device veth0_macvtap entered promiscuous mode [ 217.719219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.728663] device veth1_macvtap entered promiscuous mode [ 217.737918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.745103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 217.753658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.763728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.773852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.783917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.793836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.803775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.814232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.821430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.829679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.837507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.847258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.857343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.866541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.876300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.886367] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.893491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.900745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.908516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.254877] device lo entered promiscuous mode [ 219.265587] device tunl0 entered promiscuous mode [ 219.275813] device gre0 entered promiscuous mode [ 219.285366] device gretap0 entered promiscuous mode [ 219.296483] device erspan0 entered promiscuous mode [ 219.307487] device ip_vti0 entered promiscuous mode [ 219.317409] device ip6_vti0 entered promiscuous mode [ 219.328185] device sit0 entered promiscuous mode [ 219.340757] device ip6tnl0 entered promiscuous mode [ 219.354705] device ip6gre0 entered promiscuous mode [ 219.362393] device syz_tun entered promiscuous mode [ 219.374303] device ip6gretap0 entered promiscuous mode [ 219.384841] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.391453] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.398238] device bridge0 entered promiscuous mode [ 219.409973] device vcan0 entered promiscuous mode [ 219.418315] device bond0 entered promiscuous mode [ 219.423423] device bond_slave_0 entered promiscuous mode [ 219.429962] device bond_slave_1 entered promiscuous mode [ 219.441449] device team0 entered promiscuous mode [ 219.446380] device team_slave_0 entered promiscuous mode [ 219.453202] device team_slave_1 entered promiscuous mode [ 219.465444] device dummy0 entered promiscuous mode [ 219.475963] device nlmon0 entered promiscuous mode [ 219.484792] device caif0 entered promiscuous mode [ 219.490443] device batadv0 entered promiscuous mode [ 219.501610] device vxcan0 entered promiscuous mode [ 219.508969] device vxcan1 entered promiscuous mode [ 219.517292] device veth0 entered promiscuous mode [ 219.528458] device veth1 entered promiscuous mode [ 219.539482] device veth0_to_bridge entered promiscuous mode [ 219.556933] device veth1_to_bridge entered promiscuous mode [ 219.574655] device veth0_to_bond entered promiscuous mode [ 219.588753] device veth1_to_bond entered promiscuous mode [ 219.603008] device veth0_to_team entered promiscuous mode [ 219.616060] device veth1_to_team entered promiscuous mode [ 219.624086] device veth0_to_batadv entered promiscuous mode [ 219.631253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.638043] device batadv_slave_0 entered promiscuous mode [ 219.645330] device veth1_to_batadv entered promiscuous mode [ 219.652536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.659274] device batadv_slave_1 entered promiscuous mode [ 219.666874] device veth0_to_hsr entered promiscuous mode [ 219.674747] device veth1_to_hsr entered promiscuous mode [ 219.684295] device hsr0 entered promiscuous mode [ 219.690560] device veth1_virt_wifi entered promiscuous mode [ 219.697691] device veth0_virt_wifi entered promiscuous mode [ 219.710428] device vlan0 entered promiscuous mode [ 219.715378] device vlan1 entered promiscuous mode [ 219.741346] device macvlan0 entered promiscuous mode [ 219.790272] device macvlan1 entered promiscuous mode [ 219.796788] device ipvlan0 entered promiscuous mode [ 219.802045] device ipvlan1 entered promiscuous mode [ 219.830674] device macvtap0 entered promiscuous mode [ 219.837406] device macsec0 entered promiscuous mode [ 219.844203] device geneve0 entered promiscuous mode [ 219.850618] device geneve1 entered promiscuous mode 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x14) socket$netlink(0x10, 0x3, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r5, 0xfff, 0x9, [0x1, 0x13, 0x0, 0x1, 0x7, 0x2, 0x3f80, 0x0, 0x3]}, &(0x7f0000000140)=0x1a) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) 05:33:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r1, @ANYBLOB=',\x00']) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="31f0f48a277adc09f383086ccec9555c6396a27878f91189b025e36149", 0x1d}], 0x1, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r8, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xffffffffffffffc0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r8, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8014}, 0x0) 05:33:56 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:56 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6_dccp(0xa, 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x40, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r3, 0x28, &(0x7f0000000300)}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r6, 0xc0185879, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) accept4$netrom(r6, &(0x7f0000000440)={{0x3, @null}, [@default, @remote, @rose, @bcast, @rose, @remote, @default, @default]}, &(0x7f00000003c0)=0x48, 0x800) r7 = creat(0x0, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="002dfffc5900000000f9272900000000250789a4a2ecd75824f4619f0a17c29b0765a54106927c9823fd3e0d2d16144176412fbb2a1c53c6b91547f6c02b060acfa39f34f3e60c15aa"], 0x10) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) lseek(r7, 0x0, 0x3) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r7, 0x1, 0x1a, &(0x7f00000004c0)=""/45, &(0x7f0000000500)=0x2d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$P9_RSETATTR(r4, &(0x7f0000000540)={0x7, 0x1b, 0x2}, 0x7) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x1, 0x5}) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 219.954605] audit: type=1400 audit(1583645636.206:58): avc: denied { write } for pid=9274 comm="syz-executor.5" path="socket:[34617]" dev="sockfs" ino=34617 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 05:33:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 05:33:56 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = creat(0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r5, @ANYBLOB=',\x00']) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r5}) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) lseek(r6, 0x0, 0x3) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "5f4c40e6"}]}, 0x34}, 0x1, 0x0, 0x0, 0x8840}, 0x24044801) 05:33:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200080) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xd8, 0x1403, 0xdd0e54c58d66f16f, 0x70bd27, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg2\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x44800}, 0x40810) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:56 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYBLOB="bfe730527c459bcd99e258d7145bd356c31a2f0eb6c02e87c012739cfee5bbc395efc64475bfee48defc5e89e26aaa4452e9c8fdf8a69ab5b3439510da20ab4438c1cc73f46e0e86acaa8d56c752f771d49a5a1e7d3227ac093c15e93fe20d112b335ebcc7285c3b8284690f5b5bcf6c3a642f60d49dbcde4f42a5be7e7685dc9a78899ea59f67100b2e84716f2c75b0e9fb49a587d09b18fec26e2659f88d64d41eefeea5d3b32d1d45d3cb4596cd1abdf42135241634c0e0da158b2fc4c718daf687b30306ec28e8da3c60529d", @ANYRES64, @ANYRESOCT=r0, @ANYBLOB="6348b30a9ff66d2dfc66b01731bc73700eb667ba651c2445f71351ac9c03a700f84adf78a9a832c094a6763669e8ef3d2d1c63384b5aa3cc758c5453536e921f", @ANYRES16=r3]], @ANYBLOB="4defec2c00"]) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffbc) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x15e}], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0xa) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) [ 220.610650] FAULT_INJECTION: forcing a failure. [ 220.610650] name failslab, interval 1, probability 0, space 0, times 0 [ 220.623980] CPU: 1 PID: 9334 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 220.631817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.641221] Call Trace: [ 220.643808] dump_stack+0x13e/0x194 [ 220.647434] should_fail.cold+0x10a/0x14b [ 220.651589] should_failslab+0xd6/0x130 [ 220.655600] kmem_cache_alloc_node+0x288/0x7a0 [ 220.660279] ? xfs_error_report+0x10/0xa0 [ 220.664478] ? netlink_broadcast+0x40/0x40 [ 220.668701] ? lock_acquire+0x170/0x3f0 [ 220.672926] __alloc_skb+0x9a/0x4c0 [ 220.676541] ? skb_trim+0x160/0x160 [ 220.680150] ? netlink_autobind.isra.0+0xa9/0x290 [ 220.684982] ? netlink_autobind.isra.0+0x1c5/0x290 [ 220.689897] netlink_sendmsg+0x7de/0xbe0 [ 220.693946] ? netlink_unicast+0x620/0x620 [ 220.698173] ? avc_has_perm_noaudit+0x400/0x400 [ 220.702836] ? security_socket_sendmsg+0x83/0xb0 [ 220.707576] ? netlink_unicast+0x620/0x620 [ 220.711794] sock_sendmsg+0xc5/0x100 [ 220.715504] sock_write_iter+0x22c/0x370 [ 220.719565] ? sock_sendmsg+0x100/0x100 [ 220.723563] ? selinux_file_open+0x3c0/0x3c0 [ 220.727974] do_iter_readv_writev+0x3df/0x600 [ 220.732461] ? vfs_dedupe_file_range+0x910/0x910 [ 220.737203] ? rw_verify_area+0xe1/0x2a0 [ 220.741257] do_iter_write+0x152/0x550 [ 220.745153] ? save_trace+0x290/0x290 [ 220.748943] ? save_trace+0x290/0x290 [ 220.752737] vfs_writev+0x170/0x2a0 [ 220.756347] ? vfs_iter_write+0xa0/0xa0 [ 220.760305] ? __fget+0x201/0x360 [ 220.763746] ? lock_downgrade+0x6e0/0x6e0 [ 220.767880] ? __fget+0x228/0x360 [ 220.771330] ? __fget_light+0x199/0x1f0 [ 220.775294] do_writev+0xfc/0x2c0 [ 220.778737] ? vfs_writev+0x2a0/0x2a0 [ 220.782519] ? SyS_clock_settime+0x1a0/0x1a0 [ 220.786915] ? do_syscall_64+0x4c/0x640 [ 220.790885] ? SyS_readv+0x30/0x30 [ 220.794434] do_syscall_64+0x1d5/0x640 [ 220.798329] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 220.803515] RIP: 0033:0x45c4a9 05:33:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x1, 0xa, 0x4, 0x100, 0x8, {0x0, 0x7530}, {0x2, 0x0, 0x1, 0x4, 0x7f, 0x3, "1a9a03fd"}, 0x2, 0x4, @offset=0x3f, 0x101, 0x0, r3}) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000000200)={0x46c3bcb8, "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"}) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 220.806705] RSP: 002b:00007f89f8f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 220.815109] RAX: ffffffffffffffda RBX: 00007f89f8f026d4 RCX: 000000000045c4a9 [ 220.822372] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 [ 220.829637] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.836894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 220.844193] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000000 05:33:57 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:57 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:57 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000a00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x46fc6f1d, 0x7}}, 0x30) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0), 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x21c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc10}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac53}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4}, 0xd8b776e2ccded00b) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000009c0)={0xc2f, 0x81, 0x80000000, 0x5, 0x9, 0x4}) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x15, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x400c014) [ 220.975828] FAULT_INJECTION: forcing a failure. [ 220.975828] name failslab, interval 1, probability 0, space 0, times 0 [ 220.992298] CPU: 0 PID: 9348 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 221.000132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.003403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pig=9347 comm=syz-executor.2 [ 221.009501] Call Trace: 05:33:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x3f, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x149) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000031003dfa0000000000000000000000001c000100180001000a00010070656469740000040000000000000000bcdf1052a28bb60ecf093dc60b4df8706f9e01915826ee3c034444c8fe2ffb3c1ff8fd54db6ca7817b7caf19944449ed820f3901ed903ba1a74992bbdf23efa431d3338be169505917ca92504b4c9b6eda8f6a0b4562a1782b135a13191b6f0e60b70a84ca44bb6e76f31544e3ae2dbeace8fd61bf388516dabb"], 0x30}}, 0x0) [ 221.009523] dump_stack+0x13e/0x194 [ 221.009541] should_fail.cold+0x10a/0x14b [ 221.009556] should_failslab+0xd6/0x130 [ 221.009568] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 221.041211] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 221.046679] ? __alloc_skb+0x9a/0x4c0 [ 221.050490] __kmalloc_node_track_caller+0x38/0x70 [ 221.055415] __kmalloc_reserve.isra.0+0x35/0xd0 [ 221.060082] __alloc_skb+0xca/0x4c0 [ 221.063717] ? skb_trim+0x160/0x160 [ 221.067333] ? netlink_autobind.isra.0+0xa9/0x290 [ 221.073133] ? netlink_autobind.isra.0+0x1c5/0x290 [ 221.078066] netlink_sendmsg+0x7de/0xbe0 [ 221.082139] ? netlink_unicast+0x620/0x620 [ 221.086374] ? avc_has_perm_noaudit+0x400/0x400 [ 221.091040] ? security_socket_sendmsg+0x83/0xb0 [ 221.095839] ? netlink_unicast+0x620/0x620 [ 221.100091] sock_sendmsg+0xc5/0x100 [ 221.103850] sock_write_iter+0x22c/0x370 [ 221.107909] ? sock_sendmsg+0x100/0x100 [ 221.111903] ? selinux_file_open+0x3c0/0x3c0 [ 221.116311] do_iter_readv_writev+0x3df/0x600 [ 221.120792] ? vfs_dedupe_file_range+0x910/0x910 [ 221.125534] ? rw_verify_area+0xe1/0x2a0 [ 221.129595] do_iter_write+0x152/0x550 [ 221.133535] ? save_trace+0x290/0x290 [ 221.137320] ? save_trace+0x290/0x290 [ 221.141122] vfs_writev+0x170/0x2a0 [ 221.144753] ? vfs_iter_write+0xa0/0xa0 [ 221.148731] ? __fget+0x201/0x360 [ 221.152193] ? lock_downgrade+0x6e0/0x6e0 [ 221.156347] ? __fget+0x228/0x360 [ 221.159806] ? __fget_light+0x199/0x1f0 [ 221.163785] do_writev+0xfc/0x2c0 [ 221.167240] ? vfs_writev+0x2a0/0x2a0 [ 221.171042] ? SyS_clock_settime+0x1a0/0x1a0 [ 221.175457] ? do_syscall_64+0x4c/0x640 [ 221.179440] ? SyS_readv+0x30/0x30 [ 221.182984] do_syscall_64+0x1d5/0x640 [ 221.186893] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 221.192084] RIP: 0033:0x45c4a9 [ 221.195276] RSP: 002b:00007f89f8f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 221.202990] RAX: ffffffffffffffda RBX: 00007f89f8f026d4 RCX: 000000000045c4a9 [ 221.210268] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 [ 221.217598] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 05:33:57 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 221.224954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 221.232229] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000001 05:33:57 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 221.291724] FAULT_INJECTION: forcing a failure. [ 221.291724] name failslab, interval 1, probability 0, space 0, times 0 [ 221.341081] CPU: 0 PID: 9356 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 221.348925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.358286] Call Trace: [ 221.360886] dump_stack+0x13e/0x194 [ 221.364529] should_fail.cold+0x10a/0x14b [ 221.368950] should_failslab+0xd6/0x130 [ 221.372940] kmem_cache_alloc+0x44/0x770 [ 221.377011] ? lock_acquire+0x170/0x3f0 [ 221.380990] ? netlink_create+0x510/0x510 [ 221.385146] skb_clone+0x11c/0x310 [ 221.388686] netlink_deliver_tap+0x65b/0x860 [ 221.393101] netlink_unicast+0x485/0x620 [ 221.397163] ? netlink_attachskb+0x600/0x600 [ 221.401578] netlink_sendmsg+0x733/0xbe0 [ 221.405645] ? netlink_unicast+0x620/0x620 [ 221.409880] ? avc_has_perm_noaudit+0x400/0x400 [ 221.414557] ? security_socket_sendmsg+0x83/0xb0 [ 221.419306] ? netlink_unicast+0x620/0x620 [ 221.423522] sock_sendmsg+0xc5/0x100 [ 221.427219] sock_write_iter+0x22c/0x370 [ 221.431276] ? sock_sendmsg+0x100/0x100 [ 221.435237] ? selinux_file_open+0x3c0/0x3c0 [ 221.439644] do_iter_readv_writev+0x3df/0x600 [ 221.444133] ? vfs_dedupe_file_range+0x910/0x910 [ 221.448893] ? rw_verify_area+0xe1/0x2a0 [ 221.452947] do_iter_write+0x152/0x550 [ 221.456841] ? save_trace+0x290/0x290 [ 221.460628] ? save_trace+0x290/0x290 [ 221.464423] vfs_writev+0x170/0x2a0 [ 221.468034] ? vfs_iter_write+0xa0/0xa0 [ 221.471994] ? __fget+0x201/0x360 [ 221.475441] ? lock_downgrade+0x6e0/0x6e0 [ 221.479580] ? __fget+0x228/0x360 [ 221.483020] ? __fget_light+0x199/0x1f0 [ 221.486982] do_writev+0xfc/0x2c0 [ 221.490441] ? vfs_writev+0x2a0/0x2a0 [ 221.494233] ? SyS_clock_settime+0x1a0/0x1a0 [ 221.498634] ? do_syscall_64+0x4c/0x640 [ 221.502596] ? SyS_readv+0x30/0x30 [ 221.506119] do_syscall_64+0x1d5/0x640 [ 221.509991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 221.515180] RIP: 0033:0x45c4a9 [ 221.518353] RSP: 002b:00007f89f8f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 221.526041] RAX: ffffffffffffffda RBX: 00007f89f8f026d4 RCX: 000000000045c4a9 [ 221.533292] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 05:33:57 executing program 0: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) lseek(r0, 0x0, 0x3) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_UIE_ON(r0, 0x7003) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r5, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r6, @ANYBLOB=',\x00']) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r7, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = creat(0x0, 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r9, @ANYBLOB=',\x00']) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x80, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r12, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x2c, r13, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, r13, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x55}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 05:33:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="dbeb35f48520e474929a3f84109850876d7d4d888748dad32091e942d2d1c7eb45fb486c23f51deada6783b214cc026f804f3fe0fa65f5bf6be79dfa843cc27e6ff5b111ea7b81bfd7bf6eee6bea91b3707a589d1877f3c79c265c231202766893222f98bdd84d2dc6cf5367eb8820091b85fd1f7cb7a6918a6e6f6351e247fb49230c78eeca4c1a08ed6371ffd22a189d6e290bfd593a3f38b3e54b832fe6d48c4f7998f630a672d9b78021a626d60038f9d9d1df2f8831cfcd26") write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0xff, 0x2, 0x1000, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 221.540546] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.547800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 221.555053] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000002 [ 221.566799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:33:57 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:33:57 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 221.681843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.714268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.808777] device bond0 left promiscuous mode [ 221.825236] 8021q: adding VLAN 0 to HW filter on device bond0 05:33:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz1\x00'}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz1\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sendto$inet(r1, 0x0, 0x0, 0x4001, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) socket(0x11, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x8028}) 05:33:58 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:33:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="dbeb35f48520e474929a3f84109850876d7d4d888748dad32091e942d2d1c7eb45fb486c23f51deada6783b214cc026f804f3fe0fa65f5bf6be79dfa843cc27e6ff5b111ea7b81bfd7bf6eee6bea91b3707a589d1877f3c79c265c231202766893222f98bdd84d2dc6cf5367eb8820091b85fd1f7cb7a6918a6e6f6351e247fb49230c78eeca4c1a08ed6371ffd22a189d6e290bfd593a3f38b3e54b832fe6d48c4f7998f630a672d9b78021a626d60038f9d9d1df2f8831cfcd26") write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0xff, 0x2, 0x1000, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 221.879118] FAULT_INJECTION: forcing a failure. [ 221.879118] name failslab, interval 1, probability 0, space 0, times 0 [ 221.936375] CPU: 0 PID: 9374 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 221.944214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.953572] Call Trace: [ 221.956176] dump_stack+0x13e/0x194 [ 221.959820] should_fail.cold+0x10a/0x14b [ 221.964006] should_failslab+0xd6/0x130 [ 221.968018] kmem_cache_alloc_node+0x288/0x7a0 [ 221.972605] ? sock_diag_rcv_msg+0x1f7/0x390 [ 221.977015] ? __udp_diag_destroy.isra.0+0x880/0x880 [ 221.982122] __alloc_skb+0x9a/0x4c0 [ 221.985750] ? skb_trim+0x160/0x160 [ 221.989382] ? __mutex_unlock_slowpath+0x75/0x780 [ 221.994232] netlink_ack+0x20b/0x960 [ 221.997953] ? netlink_sendmsg+0xbe0/0xbe0 [ 222.002191] ? sock_diag_rcv_msg+0x20a/0x390 [ 222.006602] netlink_rcv_skb+0x2ba/0x370 [ 222.010667] ? sock_diag_bind+0x80/0x80 [ 222.014642] ? netlink_ack+0x960/0x960 [ 222.018537] ? lock_downgrade+0x6e0/0x6e0 [ 222.022694] sock_diag_rcv+0x26/0x40 [ 222.026411] netlink_unicast+0x437/0x620 [ 222.030473] ? netlink_attachskb+0x600/0x600 [ 222.034890] netlink_sendmsg+0x733/0xbe0 [ 222.038956] ? netlink_unicast+0x620/0x620 [ 222.043190] ? avc_has_perm_noaudit+0x400/0x400 [ 222.047865] ? security_socket_sendmsg+0x83/0xb0 [ 222.052632] ? netlink_unicast+0x620/0x620 [ 222.056883] sock_sendmsg+0xc5/0x100 [ 222.060612] sock_write_iter+0x22c/0x370 [ 222.064678] ? sock_sendmsg+0x100/0x100 [ 222.068662] ? selinux_file_open+0x3c0/0x3c0 [ 222.073085] do_iter_readv_writev+0x3df/0x600 [ 222.077588] ? vfs_dedupe_file_range+0x910/0x910 [ 222.082353] ? rw_verify_area+0xe1/0x2a0 [ 222.086425] do_iter_write+0x152/0x550 [ 222.090326] ? save_trace+0x290/0x290 [ 222.094140] ? save_trace+0x290/0x290 [ 222.097945] vfs_writev+0x170/0x2a0 [ 222.101580] ? vfs_iter_write+0xa0/0xa0 [ 222.105558] ? __fget+0x201/0x360 [ 222.109021] ? lock_downgrade+0x6e0/0x6e0 [ 222.113179] ? __fget+0x228/0x360 [ 222.116639] ? __fget_light+0x199/0x1f0 [ 222.120624] do_writev+0xfc/0x2c0 [ 222.124082] ? vfs_writev+0x2a0/0x2a0 [ 222.127882] ? SyS_clock_settime+0x1a0/0x1a0 [ 222.132318] ? do_syscall_64+0x4c/0x640 05:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x78) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000002c0)) sendmsg$AUDIT_TRIM(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f6, 0x21, 0x70bd29, 0x25df9bff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0xc8094) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @mcast2, 0x80}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x30000000, @local, 0x1ff}, @in6={0xa, 0x4e20, 0x5ed2683f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffb}, @in={0x2, 0x5, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x5}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0xc3d, 0x0, @empty}], 0xcc) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r7 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) lseek(r7, 0x0, 0x3) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r10, 0x800}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000400)={r11, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x3, @empty, 0x7fffffff}, @in={0x2, 0x4e24, @rand_addr=0x2}]}, &(0x7f0000000440)=0x10) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 222.136296] ? SyS_readv+0x30/0x30 [ 222.139844] do_syscall_64+0x1d5/0x640 [ 222.143746] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.148939] RIP: 0033:0x45c4a9 [ 222.152147] RSP: 002b:00007f89f8f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 222.159858] RAX: ffffffffffffffda RBX: 00007f89f8f026d4 RCX: 000000000045c4a9 [ 222.167128] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 [ 222.174396] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.181670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 222.188940] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000003 05:33:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="dbeb35f48520e474929a3f84109850876d7d4d888748dad32091e942d2d1c7eb45fb486c23f51deada6783b214cc026f804f3fe0fa65f5bf6be79dfa843cc27e6ff5b111ea7b81bfd7bf6eee6bea91b3707a589d1877f3c79c265c231202766893222f98bdd84d2dc6cf5367eb8820091b85fd1f7cb7a6918a6e6f6351e247fb49230c78eeca4c1a08ed6371ffd22a189d6e290bfd593a3f38b3e54b832fe6d48c4f7998f630a672d9b78021a626d60038f9d9d1df2f8831cfcd26") write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0xff, 0x2, 0x1000, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 05:33:58 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 222.393221] FAULT_INJECTION: forcing a failure. [ 222.393221] name failslab, interval 1, probability 0, space 0, times 0 05:33:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="dbeb35f48520e474929a3f84109850876d7d4d888748dad32091e942d2d1c7eb45fb486c23f51deada6783b214cc026f804f3fe0fa65f5bf6be79dfa843cc27e6ff5b111ea7b81bfd7bf6eee6bea91b3707a589d1877f3c79c265c231202766893222f98bdd84d2dc6cf5367eb8820091b85fd1f7cb7a6918a6e6f6351e247fb49230c78eeca4c1a08ed6371ffd22a189d6e290bfd593a3f38b3e54b832fe6d48c4f7998f630a672d9b78021a626d60038f9d9d1df2f8831cfcd26") write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0xff, 0x2, 0x1000, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 05:33:58 executing program 0: mkdir(0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x23, 0xa, 0x5a) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @multicast}]}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xbc, 0x2000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) [ 222.633787] CPU: 1 PID: 9402 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 222.641630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.650986] Call Trace: [ 222.653582] dump_stack+0x13e/0x194 [ 222.657223] should_fail.cold+0x10a/0x14b [ 222.661379] should_failslab+0xd6/0x130 [ 222.665364] kmem_cache_alloc_node+0x288/0x7a0 [ 222.669952] __alloc_skb+0x9a/0x4c0 [ 222.673581] ? skb_trim+0x160/0x160 [ 222.677207] ? netlink_ack+0x63/0x960 [ 222.681017] netlink_ack+0x20b/0x960 [ 222.684735] ? netlink_sendmsg+0xbe0/0xbe0 [ 222.688969] ? sock_diag_rcv_msg+0x20a/0x390 [ 222.693385] netlink_rcv_skb+0x2ba/0x370 [ 222.697456] ? sock_diag_bind+0x80/0x80 [ 222.701439] ? netlink_ack+0x960/0x960 [ 222.705336] ? lock_downgrade+0x6e0/0x6e0 [ 222.709494] sock_diag_rcv+0x26/0x40 [ 222.713209] netlink_unicast+0x437/0x620 [ 222.717272] ? netlink_attachskb+0x600/0x600 [ 222.721685] netlink_sendmsg+0x733/0xbe0 [ 222.725750] ? netlink_unicast+0x620/0x620 [ 222.729984] ? avc_has_perm_noaudit+0x400/0x400 [ 222.734661] ? security_socket_sendmsg+0x83/0xb0 [ 222.739431] ? netlink_unicast+0x620/0x620 [ 222.743666] sock_sendmsg+0xc5/0x100 [ 222.747379] sock_write_iter+0x22c/0x370 [ 222.751439] ? sock_sendmsg+0x100/0x100 [ 222.755426] ? selinux_file_open+0x3c0/0x3c0 [ 222.759841] do_iter_readv_writev+0x3df/0x600 [ 222.764349] ? vfs_dedupe_file_range+0x910/0x910 [ 222.769112] ? rw_verify_area+0xe1/0x2a0 [ 222.773186] do_iter_write+0x152/0x550 [ 222.777081] ? save_trace+0x290/0x290 [ 222.780891] ? find_held_lock+0x2d/0x110 [ 222.784960] vfs_writev+0x170/0x2a0 [ 222.788596] ? vfs_iter_write+0xa0/0xa0 [ 222.792570] ? __fget+0x201/0x360 [ 222.796033] ? lock_downgrade+0x6e0/0x6e0 [ 222.800191] ? __fget+0x228/0x360 [ 222.803654] ? __fget_light+0x199/0x1f0 [ 222.807637] do_writev+0xfc/0x2c0 [ 222.811106] ? vfs_writev+0x2a0/0x2a0 [ 222.814908] ? do_syscall_64+0x4c/0x640 [ 222.818881] ? SyS_readv+0x30/0x30 [ 222.822540] do_syscall_64+0x1d5/0x640 [ 222.826437] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.831622] RIP: 0033:0x45c4a9 [ 222.834813] RSP: 002b:00007f89f8f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 222.842628] RAX: ffffffffffffffda RBX: 00007f89f8f026d4 RCX: 000000000045c4a9 [ 222.849898] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000004 [ 222.857168] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.864439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 222.871707] R13: 0000000000000d10 R14: 00000000004cae03 R15: 0000000000000004 [ 222.922143] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.941472] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.968594] bridge0: port 2(bridge_slave_1) entered disabled state 05:33:59 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) [ 223.074347] bridge0: port 1(bridge_slave_0) entered disabled state 05:33:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast2}], 0x20) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 223.468014] team0 (unregistering): Port device team_slave_1 removed [ 223.506351] team0 (unregistering): Port device team_slave_0 removed [ 223.516759] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 223.544993] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 223.594118] bond0 (unregistering): Released all slaves [ 223.654721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.341686] IPVS: ftp: loaded support on port[0] = 21 [ 226.140948] chnl_net:caif_netlink_parms(): no params data found [ 226.194917] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.201419] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.208327] device bridge_slave_0 entered promiscuous mode [ 226.215709] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.222159] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.229076] device bridge_slave_1 entered promiscuous mode [ 226.249240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.258367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.278589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.290517] team0: Port device team_slave_0 added [ 226.296119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.303365] team0: Port device team_slave_1 added [ 226.320605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.326962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.352241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.363819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.370196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.395406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.406082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.413706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.482532] device hsr_slave_0 entered promiscuous mode [ 226.520307] device hsr_slave_1 entered promiscuous mode [ 226.571097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.578190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.647332] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.653708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.660399] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.666735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.701154] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.707224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.716477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.725356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.733675] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.740655] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.749958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.756131] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.764981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.772672] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.779030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.788689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.796545] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.802932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.820263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.827983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.837903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.847896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.859243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.869662] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.876231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.883230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.897848] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.905259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.912017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.924193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.987284] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 226.997431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.034014] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 227.041867] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 227.048447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 227.057690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.065652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.072549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.082789] device veth0_vlan entered promiscuous mode [ 227.092691] device veth1_vlan entered promiscuous mode [ 227.098505] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 227.108011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 227.119834] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 227.130239] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.137404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.144917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.152880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.166096] device veth0_macvtap entered promiscuous mode [ 227.174353] device veth1_macvtap entered promiscuous mode [ 227.184761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 227.194076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 227.203263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.213486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.223199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.232991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.242935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 227.249841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.259109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.266887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.276420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.286462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.295614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.305681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.316109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 227.323135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.331121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.338798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.321600] NOHZ: local_softirq_pending 08 [ 228.745743] device lo entered promiscuous mode [ 228.756672] device tunl0 entered promiscuous mode [ 228.767249] device gre0 entered promiscuous mode [ 228.775405] device gretap0 entered promiscuous mode [ 228.786562] device erspan0 entered promiscuous mode [ 228.798524] device ip_vti0 entered promiscuous mode [ 228.808644] device ip6_vti0 entered promiscuous mode [ 228.819240] device sit0 entered promiscuous mode [ 228.831059] device ip6tnl0 entered promiscuous mode [ 228.842236] device ip6gre0 entered promiscuous mode [ 228.851175] device syz_tun entered promiscuous mode [ 228.862541] device ip6gretap0 entered promiscuous mode [ 228.874387] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.880975] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.887958] device bridge0 entered promiscuous mode [ 228.899334] device vcan0 entered promiscuous mode [ 228.908831] device bond0 entered promiscuous mode [ 228.913981] device bond_slave_0 entered promiscuous mode [ 228.920744] device bond_slave_1 entered promiscuous mode [ 228.934299] device team0 entered promiscuous mode [ 228.939258] device team_slave_0 entered promiscuous mode [ 228.945939] device team_slave_1 entered promiscuous mode [ 228.959532] device dummy0 entered promiscuous mode [ 228.971670] device nlmon0 entered promiscuous mode [ 228.980788] device caif0 entered promiscuous mode [ 228.987527] device batadv0 entered promiscuous mode [ 229.000621] device vxcan0 entered promiscuous mode [ 229.008828] device vxcan1 entered promiscuous mode [ 229.016867] device veth0 entered promiscuous mode [ 229.029251] device veth1 entered promiscuous mode [ 229.039828] device veth0_to_bridge entered promiscuous mode [ 229.058201] device veth1_to_bridge entered promiscuous mode [ 229.078404] device veth0_to_bond entered promiscuous mode [ 229.092855] device veth1_to_bond entered promiscuous mode [ 229.101074] device veth0_to_team entered promiscuous mode [ 229.109226] device veth1_to_team entered promiscuous mode [ 229.117602] device veth0_to_batadv entered promiscuous mode [ 229.124861] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.131867] device batadv_slave_0 entered promiscuous mode [ 229.139203] device veth1_to_batadv entered promiscuous mode [ 229.146786] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.154010] device batadv_slave_1 entered promiscuous mode [ 229.161706] device veth0_to_hsr entered promiscuous mode [ 229.169807] device veth1_to_hsr entered promiscuous mode [ 229.177910] device hsr0 entered promiscuous mode [ 229.184503] device veth1_virt_wifi entered promiscuous mode [ 229.192230] device veth0_virt_wifi entered promiscuous mode [ 229.207086] device vlan0 entered promiscuous mode [ 229.212411] device vlan1 entered promiscuous mode [ 229.260139] device macvlan0 entered promiscuous mode [ 229.300256] device macvlan1 entered promiscuous mode [ 229.306786] device ipvlan0 entered promiscuous mode [ 229.311986] device ipvlan1 entered promiscuous mode 05:34:05 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="ffff363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:34:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000001f218cd99e5b0c26a7877e258099863b474f280dc1fb7c9eeb65f27dafc9c2da0fd1b9e5822ab74aa118f5cb3a66fac55fc122582b149740ff00"/155, 0x9b}], 0x1) 05:34:05 executing program 2: socket(0x29, 0x0, 0x0) 05:34:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000000010805000000000000000000070000081c0004800800034000000064080001400000000108000640000000011c0004800800024000000fe7080002400001e601080002400000d7680500030006000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x20040099) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="002dfffc5900ce67c5b680735942e37d3c2f5c75f5339d29f0ed000066500ded60be8822171d3d5aa198ab16c92af0c654cac409b9ae6b529704bac3fbce680f675b96bc26c2184863ae21ac8dfbea7c3a08fc0ec9eb3bf6896ac95eeaa74eb3daa1aecd39aa76894e3d06aae8bab9b3a59265f63b3c"], 0x10) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000100)={r3, 0x2}) 05:34:05 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) [ 229.360372] device macvtap0 entered promiscuous mode [ 229.366783] device macsec0 entered promiscuous mode [ 229.373775] device geneve0 entered promiscuous mode [ 229.379992] device geneve1 entered promiscuous mode 05:34:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x1000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000280)={0x8, 0x40, 0x7, 0x1, 0x6, 0x3}) 05:34:05 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000140)="580000001500add427323b472545cb5602117fffffff81004e22000d01000001925a0900000000000000fbf03ac7100003ffe7ee0000000000000000020000000000000000060000000000000000", 0x4e}, {&(0x7f0000000200)="f7f21c3cb3bc18adc41f4e1f81be04cc3be6ec5a38e5ecfdbe5c5f95c53b639f2944153c56988b13e28eb520d618a3cb726044de55e031e7131ba9c00616ea8a5ad126e352a9e91590b1fd950253d75ea750151f20b4849462f06bbfde274ba11bee0a96000c81cf8394e82507b53f9336a5671cf1ec767c428cac8e72752920c5f38747604ef04ba405e46ad4fbd5bdbfad2f3746b2a0deafc0124b1eff64be242bf35adf2ab910c6e9ad70a39e2efc987d9eae8d1456fb48", 0xfffffffffffffd88}, {&(0x7f0000000480)="897cbe4336a3b117939f711a274b797aac3c5865daf05fc3afecfef306cb74ea702a04df05c01b9608455f65ee47e676c7eb9774040ef7ab01a58eb0cedc4c80c3cf984ba069c20900915838ef51482f89a45a095b9dada7a0163c5fada6bd16aa4347f8a42033575dd82ae53d3b2760fe7c00000000000000af0fe3730e15244666b392fde30eaf4d777443f560babeda0713185d85ef25276b1474aab6ade27178959a2a81d5a80000cdced823357048ef7d1dd2278a428d54b411e8024c2ac104e9ad47efbd1594", 0xc9}, {&(0x7f0000000080)="5baf02a783add7acb0b7fed89808cc5c7b60cb6e4e63f8e913d7e507f8bc8bd6d058b2d86ac0ce4fe7d60115f1f22e15ecefea8f2850591299b6dc20460b2bb6c12edbfa972c292515940900228cfe8b224d9cb3fc57668b6a01b099c90176bd62b23369c3414cd43f84c79f0a2b35c7913c56de600e94", 0x77}, {&(0x7f00000003c0)="a79b2ba7e32b285d97fb56610ea644ef22d7f94f153131225fe10e2d2a9e904828c167491686eb011474f458b5d5601026488f3183f9f1623de224b843be", 0x3e}, {&(0x7f0000000580)="00e2dfbc0a60b75cbc5d7c75f45b81c0ad5320a77842e5665843a0ac9d2c18b4294be94b269f474920ecbb6a3b5995a6c1a7efaff7e02be47c69c4e6d825c83e154102a8ae", 0x45}, {&(0x7f0000000600)="9ca09fc7b00d1c48afa9647636a519595e2db0aa1ed0d378c7783699cf12fdf56fd7432342960e26139e474216ca74784fd5b3ff1c843bc9e1a69d6cea39b8dcab7e0f1634834ed002068e140017d3bf44ffc32288bb29ed6ec7308d2530f35d3e8f3c085a15a48fa51e6aa5cca1dae35ad59be4eb7951ed0bbc6468b7e1f4a9a586c5b3b7b4dd6cbfae73c9b085", 0x8e}], 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 229.491246] libceph: resolve 'ÿÿ6' (ret=-3): failed [ 229.508501] libceph: parse_ips bad ip 'ÿÿ6' 05:34:05 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000300)=""/247, 0xf7, 0xae0, 0x6, 0xf12f4ab, 0x6, 0x6}}, 0x120) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x400, 0x20, {0x0, 0x2710}, {0x0, 0x1, 0x4, 0x80, 0xd5, 0x3, "c0bfcef9"}, 0x9, 0x4, @fd=r5, 0x4, 0x0, r1}) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYBLOB="ac726f6f346d392c000000005f69805c80ba643d78e7c54f7b0508c02144b1b3f490f1ad0000000000000000000000000000000000001000005ab5c91f006f1c9ff0b3b2ea24af0fd6921daa58de428fa6d0a45dced9df8a6d625084a2520e23e1bba900000000a8a190acc918e2", @ANYRESDEC=r3, @ANYBLOB=',\x00']) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='io.weight\x00', 0x2, 0x0) writev(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)="27090be080fea93ee0fba6c921596bc6801964a6a2f1f8709a908124595e94", 0x1f}, {&(0x7f0000000400)="22539c880686c2a38c4a11a46e19727b4941dd689594d6b7f917e45ee0ab7cd02be4d4edd6e711b62068c6d53ed11c1f191a9c3be8cdc31eb379f769c1bf8fa52e8a9ef3c4aa57b5e90fc2301951032a23ff9e12ac7d7305c34194a0a2a942bb2df0", 0x62}], 0x2) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) [ 229.710921] device bond0 entered promiscuous mode [ 229.720555] libceph: resolve 'ÿÿ6' (ret=-3): failed [ 229.729189] device veth2 entered promiscuous mode [ 229.735287] device veth3 entered promiscuous mode 05:34:06 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 229.811382] libceph: parse_ips bad ip 'ÿÿ6' 05:34:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="ffff363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:34:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) write$dsp(r0, &(0x7f0000000200)="27e96e4fbb923f3343a71710fabd73447d94178764b2f9c7b99f72115d5e3f8778af1b55a671545bfb543e4c8323785951ada634a82b76adb31e0be33e38d935b5c798a3338571475b9fa1d178691e8bf278570ea27f59f0d848553da0644f44616043f4280aa1774ad61dbf6d0b17aa9f685ba6336c3572bddbfead8e0972f0ad730b898e7181cadec2b60a3fc6a5d91221d587f519a321f47d8ade13d8bfcbcc47e607490e573ff5ea97e689f18f29750c2c741a60d448d14b5b7168b893ca0754aca0fd14aeeb8dce62ad2e246f3097800cf92bf686a217ad6a7621ab55b0ac16e93cfd77125ed6", 0xe9) 05:34:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) r2 = dup2(r1, 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x2b, 0x4, 0x0, {0x2, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 229.923405] libceph: resolve 'ÿÿ6' (ret=-3): failed [ 229.945303] libceph: parse_ips bad ip 'ÿÿ6' 05:34:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x78) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000002c0)) sendmsg$AUDIT_TRIM(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f6, 0x21, 0x70bd29, 0x25df9bff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0xc8094) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @mcast2, 0x80}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x30000000, @local, 0x1ff}, @in6={0xa, 0x4e20, 0x5ed2683f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffb}, @in={0x2, 0x5, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x5}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0xc3d, 0x0, @empty}], 0xcc) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) r7 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) lseek(r7, 0x0, 0x3) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r10, 0x800}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000400)={r11, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x3, @empty, 0x7fffffff}, @in={0x2, 0x4e24, @rand_addr=0x2}]}, &(0x7f0000000440)=0x10) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:06 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:34:06 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 230.415974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.428548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.455206] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.515023] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB="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"]) ioctl$NBD_CLEAR_QUE(r3, 0xab05) 05:34:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000040)={0x3e, 0xbb0, "6c07591f824918779a4b5009492f66de2d526785d1734c7cfb9eb8e2e27b8f43588182148aac1627a1035f56b08e14c40e4c6dd25610"}, 0xe2c43476f80f26d9) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/204, &(0x7f0000000040)=0xcc) [ 230.838687] team0 (unregistering): Port device team_slave_1 removed [ 230.848365] team0 (unregistering): Port device team_slave_0 removed [ 230.891928] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 230.944576] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 231.023098] bond0 (unregistering): Released all slaves 05:34:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="6c020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x26c}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f01c5c4c3f963484f0065180966b84f000f00d86466f3ac66b8c8008ed866baf80cb8d8777087ef66bafc0c66edded9650f782d62fd00000f06", 0x3a}], 0x1, 0x61, &(0x7f0000000080)=[@cstype0={0x4, 0xd}, @vmwrite={0x8, 0x0, 0x1b, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff}], 0x2) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) sendmsg$rds(r5, &(0x7f0000002cc0)={&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001a00)=[{&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000000500)=""/123, 0x7b}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000580)=""/136, 0x88}, {&(0x7f0000000640)=""/154, 0x9a}], 0x6, &(0x7f0000002bc0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x80c, 0x8}, &(0x7f00000001c0), &(0x7f0000000440)=0x3, 0x0, 0x4, 0x1, 0x4, 0xe76431085e1ab0f8, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x3, 0x9}, &(0x7f0000000700)=0x9, &(0x7f0000001a80)=0x80000000, 0x57, 0x4, 0x5, 0x8, 0x20, 0x7}}, @rdma_args={0x48, 0x114, 0x1, {{0xdbd, 0xbd5}, {&(0x7f0000001ac0)=""/151, 0x97}, &(0x7f0000002b80)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x40, 0x10001}}], 0xf8, 0x40080c1}, 0x4010) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:34:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) [ 232.821689] IPVS: ftp: loaded support on port[0] = 21 [ 233.629210] chnl_net:caif_netlink_parms(): no params data found [ 233.687691] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.694579] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.702585] device bridge_slave_0 entered promiscuous mode [ 233.713204] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.719652] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.726876] device bridge_slave_1 entered promiscuous mode [ 233.746242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.755249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.777569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.784762] team0: Port device team_slave_0 added [ 233.790788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.797869] team0: Port device team_slave_1 added [ 233.815182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.821588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.846863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.859399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.865885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.891481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.901886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.909240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.982535] device hsr_slave_0 entered promiscuous mode [ 234.040435] device hsr_slave_1 entered promiscuous mode [ 234.081127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.090893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.165430] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.171875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.178477] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.184904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.223472] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 234.229562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.240186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.249007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.256264] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.263248] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.273186] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.279304] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.289927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.298125] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.304505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.317348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.325077] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.331551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.349079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.356722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.371870] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.382404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.392839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.399307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.407286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.414852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.423314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.435860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.444552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.451542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.465565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.578457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.588316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.654417] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.667289] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.675085] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.682022] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.691349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.698052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.705902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.713790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.722432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.731702] device veth0_vlan entered promiscuous mode [ 234.774318] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.782506] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 234.790170] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.830879] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.896140] bond1 (unregistering): Released all slaves [ 235.059657] team0 (unregistering): Port device team_slave_1 removed [ 235.069131] team0 (unregistering): Port device team_slave_0 removed [ 235.079142] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 235.123182] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 235.200960] bond0 (unregistering): Released all slaves [ 235.250342] device veth1_vlan entered promiscuous mode [ 235.256143] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.266308] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.277581] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.288912] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.296126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.303932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.311462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.319093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.328990] device veth0_macvtap entered promiscuous mode [ 235.335330] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.344580] device veth1_macvtap entered promiscuous mode [ 235.351489] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.362926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.374860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.383939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.393975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.403132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.413283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.423273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.430435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.438699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.446502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.453693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.461607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.511244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.524012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.533867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.546407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.557480] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.567186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.575446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.587172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:34:14 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:14 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:14 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:34:14 executing program 4: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000100)={{0x1, 0x0, @reserved="f2941055e7ecac21127bfda96109cbb9a719a27638a73536ba7c9f77df7ad4ed"}, 0x19, [], "1268791f199d44affac3c5735c0bcca8470a8201498937842f"}) 05:34:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$char_usb(r2, &(0x7f0000000100)="0af3b9f1692b759fe61eded34de8c0a5e20a8082f746108fb82f90edf024d51365d7903eddd0b8f91d509a26d0e99f26c5f822cf92cd1f5c04c302e73fdc36b5c43bdbf9d663ab278bd0e89b9b306985a4bc9e2ffb5ad353a71be9209496c64a22d1ba3b81a423574013773b342543c852795ccd7f625b3d4894af67be700af28a87b56feddae5c022b0b45212880c6c62fe0fcbb7c2cb0c027f8180", 0x9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 05:34:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$vhost_msg(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000100)=""/95, 0x5f, &(0x7f0000000180)=""/45, 0x2, 0x1}}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = semget$private(0x0, 0x8, 0x0) semop(r3, &(0x7f0000000080)=[{}], 0x1) semctl$GETZCNT(r3, 0x4, 0xf, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @mcast2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 237.815642] nvme_fabrics: unknown parameter or missing value 'ó¹ñi+uŸæÞÓMèÀ¥â' in ctrl creation request 05:34:14 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r3, @ANYBLOB=',\x00']) getsockopt$ax25_int(r3, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000002c0)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6}, 0x10}, 0x78) r0 = open(&(0x7f0000000200)='./file0\x00', 0xc0000, 0x20) accept4$phonet_pipe(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 05:34:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01879fe309f3e4dfad0035e72537515400e23f5498279ffde8c2045c56bff11b68064c76a08577ed4e400ae3e81b86025e59e7697bc332b371fd711d6c91092dacc66adea5a668fd22cc43dc137af92d5dddf127e8d6494f800dc746ea3189d5b14f720af2a7ca245473fc4162c3b2d3bf2c845774d660403e8a96543345e18ed8fe8063b8e3671469b567a9b37d6307ee8ed51a0c7a4b086ba4c0c63e184654c113bcd2968791803e1a030000e52fd24da7ed8dd8227938953400ded3baef6d7de6b5436ee91e6aec4ea0e50a66", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={r6, 0x74, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, [], 0x31}, 0x8001}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x1c9}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x4, @local, 0xc7d}]}, &(0x7f0000000180)=0x10) 05:34:14 executing program 0: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000340)=0x10, 0x80000) listen(r0, 0x702) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000c041}, 0x8c4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000002d40)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000001c80)=0x2) r5 = socket(0x10, 0x20000000802, 0x0) write(r5, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket(0x10, 0x20000000802, 0x0) write(r9, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r11, 0xc0045627, &(0x7f0000000280)=0xae) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000400000000000", @ANYRES32=r10, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x470bd25, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0xfb0349cf8882e37}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x88}}, 0x0) 05:34:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 238.233966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pig=9680 comm=syz-executor.0 [ 238.366135] bond1: The slave device specified does not support setting the MAC address [ 238.436446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pig=9680 comm=syz-executor.0 [ 238.516659] bond2: The slave device specified does not support setting the MAC address [ 238.921836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.928801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.941584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.948417] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.960769] device bridge_slave_1 left promiscuous mode [ 238.966436] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.021659] device bridge_slave_0 left promiscuous mode [ 239.030834] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.089620] device veth1_macvtap left promiscuous mode [ 239.095620] device veth0_macvtap left promiscuous mode [ 239.104868] device veth1_vlan left promiscuous mode [ 239.110668] device veth0_vlan left promiscuous mode [ 239.253330] device hsr_slave_1 left promiscuous mode [ 239.303878] device hsr_slave_0 left promiscuous mode [ 239.349497] team0 (unregistering): Port device team_slave_1 removed [ 239.358702] team0 (unregistering): Port device team_slave_0 removed [ 239.367577] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 239.412910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 239.469679] bond0 (unregistering): Released all slaves [ 241.301013] IPVS: ftp: loaded support on port[0] = 21 [ 242.167230] IPVS: ftp: loaded support on port[0] = 21 [ 242.233795] chnl_net:caif_netlink_parms(): no params data found [ 242.333428] chnl_net:caif_netlink_parms(): no params data found [ 242.364944] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.371611] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.378522] device bridge_slave_0 entered promiscuous mode [ 242.391465] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.397898] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.405510] device bridge_slave_1 entered promiscuous mode [ 242.430325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.440538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.463989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.471179] team0: Port device team_slave_0 added [ 242.484514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.491838] team0: Port device team_slave_1 added [ 242.510184] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.516552] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.523992] device bridge_slave_0 entered promiscuous mode [ 242.536458] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.543560] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.550743] device bridge_slave_1 entered promiscuous mode [ 242.557450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.563884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.589144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.606713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.613025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.640081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.656647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.664457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.673704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.687886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.762558] device hsr_slave_0 entered promiscuous mode [ 242.800313] device hsr_slave_1 entered promiscuous mode [ 242.840603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.847771] team0: Port device team_slave_0 added [ 242.854021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.861190] team0: Port device team_slave_1 added [ 242.866346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.873808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.899014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.905400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.930854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.942865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.949096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.974368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.989891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.002700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.073957] device hsr_slave_0 entered promiscuous mode [ 243.110383] device hsr_slave_1 entered promiscuous mode [ 243.154647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.162088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.255442] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.261873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.268472] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.274930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.288553] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.295908] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.330953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.361516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.372695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.385209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.392902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.399823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.414991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.424410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.430669] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.439465] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.449577] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.456979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.467365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.474724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.482211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.489012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.496872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.504530] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.510904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.517874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.526065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.533814] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.540209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.549832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.556076] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.565290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.572924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.583748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.593025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.601961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.609824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.618865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.626487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.636753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.644381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.652331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.659849] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.666236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.673605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.681822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.689335] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.695708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.703265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.710273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.719665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.730276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.738872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.751354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.758955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.771044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.778915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.787891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.797254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.807274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.814926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.822894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.831160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.839818] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.846300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.854855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.862395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.870213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.877858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.889032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.900679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.907719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.916249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.924198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.931753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.942481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.949839] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.959928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.966525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.974386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.981968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.988687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.998024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.004625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.017034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.035834] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.044563] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.051094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.057788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.072199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.152958] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.164467] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.173955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.187880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.201271] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.212785] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.219979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.229293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.258417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.266063] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.273160] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.283387] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.292843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.300757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.308331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.315742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.325410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.333306] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.339855] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.347703] device veth0_vlan entered promiscuous mode [ 244.357394] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.365583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.373338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.381638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.388542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.397319] device veth0_vlan entered promiscuous mode [ 244.408404] device veth1_vlan entered promiscuous mode [ 244.422474] device veth1_vlan entered promiscuous mode [ 244.428234] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.437859] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 244.453908] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.464430] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.472399] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.479540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.486778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.494078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.501989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.511762] device veth0_macvtap entered promiscuous mode [ 244.517915] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.529726] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.537095] device veth1_macvtap entered promiscuous mode [ 244.543591] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.549947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.557713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.565062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.572763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.585269] device veth0_macvtap entered promiscuous mode [ 244.591411] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.599884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.610731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.619014] device veth1_macvtap entered promiscuous mode [ 244.625743] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.635922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.645987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.656136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.665407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.675157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.685185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.692200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.702505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.710232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.717368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.724853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.732701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.742609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.752747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.762362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.772521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.782558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.789427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.798425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.806625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.817464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.827479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.836775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.847242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.856437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.866160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.876188] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.883500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.895848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.904040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.913074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.922886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.932437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.942425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.951592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.961598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.972022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.978883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.989682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.998213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.440429] device lo entered promiscuous mode [ 246.451778] device tunl0 entered promiscuous mode [ 246.462793] device gre0 entered promiscuous mode [ 246.472884] device gretap0 entered promiscuous mode [ 246.486921] device erspan0 entered promiscuous mode [ 246.499856] device ip_vti0 entered promiscuous mode [ 246.510294] device ip6_vti0 entered promiscuous mode [ 246.522286] device sit0 entered promiscuous mode [ 246.536128] device ip6tnl0 entered promiscuous mode [ 246.547208] device ip6gre0 entered promiscuous mode [ 246.557888] device syz_tun entered promiscuous mode [ 246.569100] device ip6gretap0 entered promiscuous mode [ 246.580077] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.586729] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.593998] device bridge0 entered promiscuous mode [ 246.605442] device vcan0 entered promiscuous mode [ 246.613710] device bond0 entered promiscuous mode [ 246.618630] device bond_slave_0 entered promiscuous mode [ 246.625043] device bond_slave_1 entered promiscuous mode [ 246.639079] device team0 entered promiscuous mode [ 246.644369] device team_slave_0 entered promiscuous mode [ 246.650221] device team_slave_1 entered promiscuous mode [ 246.664589] device dummy0 entered promiscuous mode [ 246.675433] device nlmon0 entered promiscuous mode [ 246.685626] device caif0 entered promiscuous mode [ 246.692173] device batadv0 entered promiscuous mode [ 246.700238] device vxcan0 entered promiscuous mode [ 246.706229] device vxcan1 entered promiscuous mode [ 246.712209] device veth0 entered promiscuous mode [ 246.719525] device veth1 entered promiscuous mode [ 246.726378] device veth0_to_bridge entered promiscuous mode [ 246.736058] device veth1_to_bridge entered promiscuous mode [ 246.745722] device veth0_to_bond entered promiscuous mode [ 246.754182] device veth1_to_bond entered promiscuous mode [ 246.763265] device veth0_to_team entered promiscuous mode [ 246.772917] device veth1_to_team entered promiscuous mode [ 246.782340] device veth0_to_batadv entered promiscuous mode [ 246.789986] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.797181] device batadv_slave_0 entered promiscuous mode [ 246.804816] device veth1_to_batadv entered promiscuous mode [ 246.812590] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.819428] device batadv_slave_1 entered promiscuous mode [ 246.827077] device veth0_to_hsr entered promiscuous mode [ 246.836112] device veth1_to_hsr entered promiscuous mode [ 246.845867] device hsr0 entered promiscuous mode [ 246.852352] device veth1_virt_wifi entered promiscuous mode [ 246.860686] device veth0_virt_wifi entered promiscuous mode [ 246.875712] device vlan0 entered promiscuous mode [ 246.880799] device vlan1 entered promiscuous mode [ 246.910703] device macvlan0 entered promiscuous mode [ 246.961474] device macvlan1 entered promiscuous mode [ 246.968365] device ipvlan0 entered promiscuous mode [ 246.973570] device ipvlan1 entered promiscuous mode 05:34:23 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x6e1e, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000300)={0x6, &(0x7f0000000180)=[{0x1000, 0x1, 0x40, 0x401}, {0x774, 0x6, 0x20, 0x6}, {0xff, 0x81, 0x1, 0xacd}, {0xffff, 0x55, 0x1}, {0x7, 0xef, 0x3}, {0xab, 0x39, 0x7f, 0x20}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000540)={0x201a, "4708cf7d54546af0ca5ba7fee743a7203ac74c98dc369c220e16de7d44c6dd67", 0x1, 0x1}) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x60c1) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000100)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = creat(0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0x7) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) lseek(r6, 0x0, 0x3) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0x7}, 0x7) getsockopt$EBT_SO_GET_ENTRIES(r8, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x3, 0x1f, [], 0x1, &(0x7f0000000340)=[{}], &(0x7f0000000380)=""/31}, &(0x7f0000000480)=0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r7, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYRESDEC=r8, @ANYBLOB=',\x00']) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r6, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYPTR64, @ANYRESHEX=r9]) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3c, 0x0, "e27703e61f88a8c057734646ecea8a597573e28a8909a9c6b005b7941ebcec19738ff984f37cf14a3ef815c358e82cb7221979b4f83cb28d8ca219543b9b396718b05fdd06c5c86a5a208e6274669a31"}, 0xd8) 05:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:23 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) socket$packet(0x11, 0x3, 0x300) 05:34:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:23 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 247.020679] device macvtap0 entered promiscuous mode [ 247.027396] device macsec0 entered promiscuous mode [ 247.033844] device geneve0 entered promiscuous mode [ 247.040501] device geneve1 entered promiscuous mode 05:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:23 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x20400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x20, 0x0, 'client1\x00', 0xffffffff80000002, "eae762f605ee9fa8", "898da9e605c1546bbed5e2dfc2c6311482a680c5b69efadc79ef3b75a531d0da", 0x0, 0xc6c}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) 05:34:23 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:23 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r11, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 247.834939] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.843402] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.850793] kasan: CONFIG_KASAN_INLINE enabled [ 247.855618] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 247.863053] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 247.869267] Modules linked in: [ 247.872439] CPU: 1 PID: 2291 Comm: kworker/u4:3 Not tainted 4.14.172-syzkaller #0 05:34:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x4001, 0x0) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000200)=""/10, &(0x7f0000000240)=0xa) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10000, @rand_addr="a059588b28b0938904f0886b763dc7f4"}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x5) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:34:24 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r5, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f0000000500)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r7, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 247.880037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.889492] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 247.896589] task: ffff8880a3be2640 task.stack: ffff8880a3bf0000 [ 247.902647] RIP: 0010:batadv_iv_ogm_queue_add+0x48/0xe00 [ 247.908088] RSP: 0018:ffff8880a3bf7b88 EFLAGS: 00010246 [ 247.913448] RAX: dffffc0000000000 RBX: ffff8880532fe780 RCX: ffff8880532fe780 [ 247.920715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 247.927978] RBP: 0000000000000006 R08: ffff8880532fe780 R09: 0000000000000001 [ 247.935265] R10: ffff8880a3be2f10 R11: ffff8880a3be2640 R12: ffff8880934f55c0 [ 247.942531] R13: ffff8880532fe7a8 R14: 0000000000000000 R15: 00000000ffffec05 [ 247.949794] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 247.958016] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.963893] CR2: 00007ff5f539a000 CR3: 0000000057991000 CR4: 00000000001406e0 [ 247.971163] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.979383] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.986648] Call Trace: [ 247.989335] ? lock_acquire+0x170/0x3f0 [ 247.993312] ? batadv_iv_ogm_schedule+0x869/0xdf0 [ 247.998202] ? check_preemption_disabled+0x35/0x240 [ 248.003217] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 248.008842] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 248.016229] process_one_work+0x813/0x1540 [ 248.020464] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 248.025134] ? worker_thread+0x15d/0x1070 [ 248.029365] ? _raw_spin_unlock_irq+0x24/0x80 [ 248.033859] worker_thread+0x5d1/0x1070 [ 248.037835] ? process_one_work+0x1540/0x1540 [ 248.042333] kthread+0x30d/0x420 [ 248.045691] ? kthread_create_on_node+0xd0/0xd0 [ 248.050351] ret_from_fork+0x24/0x30 [ 248.054054] Code: 00 00 48 89 4c 24 08 4c 89 44 24 10 44 89 4c 24 20 e8 9d da 35 fb 49 8d 7e 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 c5 0b 00 [ 248.074168] RIP: batadv_iv_ogm_queue_add+0x48/0xe00 RSP: ffff8880a3bf7b88 [ 248.088811] ---[ end trace e2592ca411e5f1bb ]--- [ 248.099599] Kernel panic - not syncing: Fatal exception [ 248.106134] Kernel Offset: disabled [ 248.109750] Rebooting in 86400 seconds..