Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/07/17 20:16:29 fuzzer started 2020/07/17 20:16:30 dialing manager at 10.128.0.26:33695 2020/07/17 20:16:30 syscalls: 3087 2020/07/17 20:16:30 code coverage: enabled 2020/07/17 20:16:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 20:16:30 extra coverage: enabled 2020/07/17 20:16:30 setuid sandbox: enabled 2020/07/17 20:16:30 namespace sandbox: enabled 2020/07/17 20:16:30 Android sandbox: enabled 2020/07/17 20:16:30 fault injection: enabled 2020/07/17 20:16:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 20:16:30 net packet injection: enabled 2020/07/17 20:16:30 net device setup: enabled 2020/07/17 20:16:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 20:16:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 20:16:30 USB emulation: /dev/raw-gadget does not exist 20:17:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x282) [ 188.041043][ T31] audit: type=1400 audit(1595017047.991:8): avc: denied { execmem } for pid=8503 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 188.349375][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 188.579536][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 188.833823][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.842398][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.852124][ T8504] device bridge_slave_0 entered promiscuous mode [ 188.864025][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.871735][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.881389][ T8504] device bridge_slave_1 entered promiscuous mode [ 188.935305][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.951609][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.005319][ T8504] team0: Port device team_slave_0 added [ 189.016908][ T8504] team0: Port device team_slave_1 added [ 189.066510][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.073663][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.103202][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.116920][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.124070][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.151867][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.274694][ T8504] device hsr_slave_0 entered promiscuous mode [ 189.395153][ T8504] device hsr_slave_1 entered promiscuous mode [ 189.958910][ T8504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.032248][ T8504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.181678][ T8504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.313341][ T8504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.717199][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.763524][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.773491][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.791987][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.812713][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.823471][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.833992][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.841486][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.895485][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.905428][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.915513][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.925057][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.934315][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.947086][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.958184][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.971450][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.982614][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.993293][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.004046][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.014629][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.024305][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.046509][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.056225][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.065889][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.099429][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.152730][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.161354][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.183362][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.232340][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.243418][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.289013][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.299157][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.320043][ T8504] device veth0_vlan entered promiscuous mode [ 191.331251][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.340786][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.388028][ T8504] device veth1_vlan entered promiscuous mode [ 191.442006][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.451486][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.461879][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.472585][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.503252][ T8504] device veth0_macvtap entered promiscuous mode [ 191.521614][ T8504] device veth1_macvtap entered promiscuous mode [ 191.563105][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.571798][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.583082][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.592407][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.603250][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.625828][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.656175][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.666106][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:17:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x282) 20:17:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x282) 20:17:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x282) 20:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 20:17:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000300000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 193.383037][ T8745] IPv6: NLM_F_CREATE should be specified when creating new route 20:17:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000300000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:17:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000300000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:17:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000300000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:17:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:17:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:17:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:17:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:17:34 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x3, 0x5}) 20:17:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) 20:17:35 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x3, 0x5}) 20:17:35 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x3, 0x5}) [ 195.531259][ T8776] IPVS: ftp: loaded support on port[0] = 21 20:17:35 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x3, 0x5}) [ 195.889403][ T8776] chnl_net:caif_netlink_parms(): no params data found 20:17:36 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x3, 0x4, 0x0, 0xd76}) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40096101, 0x0) [ 196.210346][ T8776] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.218879][ T8776] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.228885][ T8776] device bridge_slave_0 entered promiscuous mode [ 196.242287][ T8776] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.250579][ T8776] bridge0: port 2(bridge_slave_1) entered disabled state 20:17:36 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x1800) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x40010, r2, 0xb659d000) ioctl$int_out(r1, 0x1, &(0x7f00000000c0)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x4, 0x0, 0x8, 0x100}) [ 196.260242][ T8776] device bridge_slave_1 entered promiscuous mode [ 196.370808][ T8776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.428666][ T8776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:17:36 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @default}, [@rose, @rose, @remote, @null, @bcast, @null, @rose, @null]}, &(0x7f00000001c0)=0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x200007fd}}) [ 196.569711][ T8776] team0: Port device team_slave_0 added [ 196.609650][ T8776] team0: Port device team_slave_1 added [ 196.688014][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.696349][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.724031][ T8776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:17:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setregid(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000040)) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0)=0x8000, 0x4) [ 196.826929][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.834247][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.861373][ T8776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.985145][ C0] hrtimer: interrupt took 66149 ns [ 197.039298][ T8776] device hsr_slave_0 entered promiscuous mode [ 197.129488][ T8776] device hsr_slave_1 entered promiscuous mode [ 197.185391][ T8776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.193217][ T8776] Cannot create hsr debugfs directory [ 197.818615][ T8776] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.922142][ T8776] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.972156][ T8776] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.046679][ T8776] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:17:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setregid(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000040)) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0)=0x8000, 0x4) [ 198.437912][ T8776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.480679][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.490062][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.521300][ T8776] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.564853][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.576404][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.587451][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.594920][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.755444][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.765714][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.775770][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.785429][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.792844][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.802198][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.813623][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.824664][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.835176][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.845889][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.856275][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.866589][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.876413][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.939035][ T8776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.952974][ T8776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.105321][ T8776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.252073][ T8776] device veth0_vlan entered promiscuous mode [ 199.276622][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.288476][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.298723][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.308324][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.316199][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.324954][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.335014][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.344958][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.355290][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.374650][ T8776] device veth1_vlan entered promiscuous mode [ 199.427231][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.436435][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.491963][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.501892][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.531427][ T8776] device veth0_macvtap entered promiscuous mode 20:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setregid(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000040)) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0)=0x8000, 0x4) [ 199.559949][ T8776] device veth1_macvtap entered promiscuous mode [ 199.629882][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.641037][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.655475][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.664883][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.678181][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.688118][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.699437][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.784625][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.797937][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.812401][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.834493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.844911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:17:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, &(0x7f0000000100)="836cc28eb918a0143984c7baf033258ea8ae53d6e2cc0b61ed4086e1c20e668b1d749160718cd78232e56daaa6869011f05ddfbc1d2f734d07b0f82f54fb422ecf4a94ab65a773af4010e522f23a80996dc2a420ce3fd423d584dcdf201ffd36d2caa33890f04a5ad43432fef72e1d37daae", &(0x7f0000000240)=""/151}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) shutdown(r5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="227ff292252355b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x17, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r9, 0x22, "053b67888616bf1ff252a4b4da2f83203058fb6dc46f0ebb4777d7c3a8d46a23e404"}, &(0x7f00000003c0)=0x2a) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000480)={r10, 0xdc, "985072dc10ab73981244a1e6e734254d8a17c9cdbde75324560a113ff8701ba6339f9e77dba95ff2874513fdb728074b1ed3e14e22e449f4d10b2f6b1339671067a250af939b7d8c198ccc88a5f0a6677dc065cf48a06c2caea08332b1998e68d598b8164feb2c9f439478e8f735d173fd793628edf7e02feda7e2385c15ae66a617663c32d973159e75e0c3e0b24498e13f68acb73aefb6fe1877f979a95ef95f54c20eee257ebfe3fc134829f3ef8e0a6651e886685f1b39e0db6b81e3f97d7fe4cf5d27e6dfa4fa4762e7d79352a2d3b8a230f203ca85ed0a660e"}, &(0x7f0000000400)=0xe4) 20:17:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) 20:17:41 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="900000006ee4220810d1e9ee15e21942ee10001fff2c4f2c65172000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32=r0], 0x90}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x3}, @in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00', 0xf21}, @in6={0xa, 0x4e24, 0x743, @empty, 0x3}], 0x54) sendmmsg$alg(r1, &(0x7f0000000000), 0xb, 0x75be0100) [ 201.270119][ T9036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58478 sclass=netlink_route_socket pid=9036 comm=syz-executor.0 20:17:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) [ 201.392432][ T9036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58478 sclass=netlink_route_socket pid=9036 comm=syz-executor.0 20:17:41 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="03eb6fd04768a503638e0f019552de256d"], 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@bcast, @default}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 20:17:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) [ 201.629122][ T31] audit: type=1804 audit(1595017061.581:9): pid=9043 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir091781183/syzkaller.3IRom8/25/bus" dev="sda1" ino=15734 res=1 20:17:41 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x1c2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r4, 0x3d, "a2920360088d744c7bdfeb592367dba5af43a5e83077329b05392b176d346038f19e21d2387b5abcb48e5d44f9999162247bfb4bb991e9888f00211e48"}, &(0x7f0000000180)=0x45) 20:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x84) 20:17:41 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x75be0100) 20:17:42 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x75be0100) 20:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x84) 20:17:42 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000280)=0x1) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000340)={0x9a0000, 0xc52, 0x3f, r1, 0x0, &(0x7f0000000300)={0x9909e3, 0x89b, [], @p_u8=&(0x7f00000002c0)=0x9}}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000380)="3f08bb762a06c7763f0714306b43316480bcf7ed814d4ba73ea016b6f9472b379fbe320816901e95c84bfda502fc319438e08dc559df23bd5a9e320833b1fd7bd7d7d82f93a274c8122e59706c433b368c5df8d5923c910157d6c30dab6d5fb700b72b2c8b79", 0x66) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000000108030000000000000000000700ed05050003003a0000000900010073797a3000000000"], 0x28}}, 0x820) open(&(0x7f0000000200)='./bus\x00', 0x408000, 0x129) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="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", 0x881}], 0x4, 0x3) 20:17:42 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x75be0100) 20:17:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r4, 0x2, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:42 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x75be0100) [ 202.902463][ T9071] device ipvlan0 entered promiscuous mode [ 202.911285][ T9071] device ipvlan0 left promiscuous mode 20:17:43 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket(0x10, 0x80002, 0x0) [ 203.052670][ T9079] device ipvlan0 entered promiscuous mode [ 203.061928][ T9079] device ipvlan0 left promiscuous mode 20:17:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r4, 0x2, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:43 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 203.454040][ T9088] device ipvlan0 entered promiscuous mode [ 203.463382][ T9088] device ipvlan0 left promiscuous mode 20:17:43 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:17:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r4, 0x2, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 203.874801][ T9102] device ipvlan0 entered promiscuous mode [ 203.886441][ T9102] device ipvlan0 left promiscuous mode 20:17:44 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) 20:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r4, 0x2, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 204.286039][ T9114] device ipvlan0 entered promiscuous mode [ 204.295004][ T9114] device ipvlan0 left promiscuous mode 20:17:44 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 20:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:44 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) 20:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) socket$inet6(0xa, 0x2, 0x0) 20:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) [ 205.322048][ T9138] device ipvlan0 entered promiscuous mode [ 205.331144][ T9138] device ipvlan0 left promiscuous mode 20:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) [ 205.701470][ T9150] device ipvlan0 entered promiscuous mode [ 205.712983][ T9150] device ipvlan0 left promiscuous mode 20:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) [ 206.111162][ T9161] device ipvlan0 entered promiscuous mode [ 206.120180][ T9161] device ipvlan0 left promiscuous mode 20:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) [ 207.732897][ T9203] device ipvlan0 entered promiscuous mode [ 207.772844][ T9203] device ipvlan0 left promiscuous mode 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:48 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) [ 208.281840][ T9222] device ipvlan0 entered promiscuous mode [ 208.290628][ T9222] device ipvlan0 left promiscuous mode 20:17:48 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:48 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:17:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) [ 208.681598][ T9235] device ipvlan0 entered promiscuous mode [ 208.690062][ T9235] device ipvlan0 left promiscuous mode 20:17:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:17:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 209.202808][ T9247] device ipvlan0 entered promiscuous mode [ 209.212131][ T9247] device ipvlan0 left promiscuous mode 20:17:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:17:49 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r0}]}}}]}, 0x40}}, 0x0) [ 209.526984][ T9255] IPVS: ftp: loaded support on port[0] = 21 20:17:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) 20:17:49 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r0}]}}}]}, 0x40}}, 0x0) 20:17:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) [ 210.057103][ T9255] chnl_net:caif_netlink_parms(): no params data found 20:17:50 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r0}]}}}]}, 0x40}}, 0x0) 20:17:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) 20:17:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 210.466395][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.474244][ T9255] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.483951][ T9255] device bridge_slave_0 entered promiscuous mode [ 210.557351][ T9255] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.565095][ T9255] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.574948][ T9255] device bridge_slave_1 entered promiscuous mode [ 210.702826][ T9255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.750567][ T9255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.850071][ T9255] team0: Port device team_slave_0 added [ 210.861499][ T9255] team0: Port device team_slave_1 added [ 210.976917][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.985059][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.013733][ T9255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.049691][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.057310][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.084345][ T9255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.244750][ T9255] device hsr_slave_0 entered promiscuous mode [ 211.316470][ T9255] device hsr_slave_1 entered promiscuous mode [ 211.514975][ T9255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.523226][ T9255] Cannot create hsr debugfs directory [ 211.866884][ T9255] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.920534][ T9255] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.048742][ T9255] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.124608][ T9255] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.457422][ T9255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.496581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.506202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.532748][ T9255] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.561215][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.571660][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.582246][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.589917][ T3089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.636085][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.646365][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.656378][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.668020][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.677141][ T3089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.686217][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.745667][ T9255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.757382][ T9255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.776663][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.788323][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.800870][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.811990][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.823687][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.834694][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.845086][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.855882][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.866422][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.878843][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.891169][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.955470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.963330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.001078][ T9255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.076013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.086654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.158412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.168474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.203424][ T9255] device veth0_vlan entered promiscuous mode [ 213.226824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.237155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.267303][ T9255] device veth1_vlan entered promiscuous mode [ 213.336070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.347239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.358721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.369429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.410422][ T9255] device veth0_macvtap entered promiscuous mode [ 213.439881][ T9255] device veth1_macvtap entered promiscuous mode [ 213.493665][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.504749][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.516412][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.531810][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.548080][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.558476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.568012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.577655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.587803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.616658][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.627517][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.637702][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.650650][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.665848][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.674874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.684912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:17:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 20:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 20:17:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 20:17:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00"]}) 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfccd4f0", 0xa3}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000"]}) 20:17:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:17:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:17:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b00"]}) 20:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) [ 218.950425][ T9611] IPVS: ftp: loaded support on port[0] = 21 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) [ 219.584971][ T9611] chnl_net:caif_netlink_parms(): no params data found [ 219.750641][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.759127][ T9611] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.769246][ T9611] device bridge_slave_0 entered promiscuous mode [ 219.785657][ T9611] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.794925][ T9611] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.805124][ T9611] device bridge_slave_1 entered promiscuous mode [ 219.889148][ T9611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.923708][ T9611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.043734][ T9611] team0: Port device team_slave_0 added [ 220.072450][ T9611] team0: Port device team_slave_1 added [ 220.163434][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.173800][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.204708][ T9611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.236138][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.244103][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.273164][ T9611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.455401][ T9611] device hsr_slave_0 entered promiscuous mode [ 220.569893][ T9611] device hsr_slave_1 entered promiscuous mode [ 220.629667][ T9611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.639458][ T9611] Cannot create hsr debugfs directory [ 220.956423][ T9611] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.025013][ T9611] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.143157][ T9611] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.256524][ T9611] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.484742][ T9611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.534460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.544644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.565845][ T9611] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.593609][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.603976][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.615242][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.625113][ T3089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.679609][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.691435][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.701848][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.711661][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.719185][ T3089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.728162][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.739073][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.802637][ T9611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.814342][ T9611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.834408][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.845466][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.856020][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.866535][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.877113][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.886888][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.897531][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.907484][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.922136][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.932538][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.982909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.991288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.022117][ T9611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.092690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.105154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.159558][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.170069][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.191542][ T9611] device veth0_vlan entered promiscuous mode [ 222.206656][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.216558][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.245038][ T9611] device veth1_vlan entered promiscuous mode [ 222.308819][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.318987][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.328477][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.338964][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.364449][ T9611] device veth0_macvtap entered promiscuous mode [ 222.383292][ T9611] device veth1_macvtap entered promiscuous mode [ 222.430883][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.443375][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.454103][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.465603][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.476596][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.488707][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.505142][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.513656][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.524465][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.534648][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.547838][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.583995][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.596545][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.609824][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.623265][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.634809][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.646470][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.661370][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.671749][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.682711][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:18:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:04 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:04 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) 20:18:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:04 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:04 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000006c00000000000000"]}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9000000010001fff000000002000000500000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r1, @ANYRES16=r3, @ANYRES32=r1], 0x90}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:18:05 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:05 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:05 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:05 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:05 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1bfee14fdcf74cbb"]}) 20:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYRES32=r1]}) 20:18:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x4, 0x400, 0x4}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000080)={0x4, 0xffffffff, 0x3}) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0x6a83, 0x1b, [{0x9, 0x1}, {0x9}, {0x3}, {0xc, 0x1}, {0xc}, {0x1, 0x1}, {0x7}, {0xd, 0x1}, {0xf, 0x1}, {0xd, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x4}, {0xb, 0x1}, {0xd}, {0xa, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0xc, 0x1}, {0x6}, {0x7, 0x1}, {}]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC]}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000200)) 20:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:07 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'geneve0\x00'}) [ 227.446316][ T9951] device ipvlan0 entered promiscuous mode [ 227.455882][ T9951] device ipvlan0 left promiscuous mode 20:18:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:07 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 227.996447][ T9970] device ipvlan0 entered promiscuous mode [ 228.005469][ T9970] device ipvlan0 left promiscuous mode 20:18:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x111000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10, 0x800) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_to_bridge\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="4d44f9fa81d91c6b349f03c241022d9c46c5e5eb420b02a5230815496778e79d80e1c48e955792d61b27b43cf450a645263d"]}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x100, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r4, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 20:18:08 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 228.616756][ T9985] device ipvlan0 entered promiscuous mode [ 228.625368][ T9985] device ipvlan0 left promiscuous mode 20:18:08 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="9b719f2493711c930e37e59226ed"]}) 20:18:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'wg2\x00', {0x2, 0x4e20, @local}}) 20:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:09 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="3713551ecbb89a52b2d739d85f3c0ea695b7052f67480c7c47ed64d18ad6eaf9af0c6f782bdb2f6ccdfe263c4714bc7edf6e3002e5f0e5d2b55538e094e9841d7b293ec1894c3a67b0b35338b32d7fc1df") 20:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xcc, 0x58, &(0x7f0000000080)="d7e9176b534606c1292f6650bc632c269038e157dbe36918b414f933c192b57088958e3fe911eba0ebd4c8a8e340fbeae7f1935974c8f56a5e7dd73ca93bfc4b9956b42a1dde7c9ac9c1b8a3f7e8c3a705d649be4d47c13b5089a9901160109dcabf58626ed9010a8ed0bf024b56a67be4977ad1c20e943b8a5bdf59ac2a01c764aba65c9c3912edc8b30489670bad612f3552883aca2af1f1dee99d42808def131d6f52f6d57d84921c8d60a68e2e414a48313ee630565a28691756e555ab7b824f8ce4643f05c99f596339", &(0x7f0000000180)=""/88, 0x9, 0x0, 0x75, 0x40, &(0x7f0000000200)="1b153e8c014af58d6dffe140273f51184651c66a7a8063cd2546f4dc033836f22a9b95f738f20a2b25cc2876f96a8b760cc4f777da177c698074a9039403413e5229a08c81b1e5ab4f7af97e7fcf7e16efd98db6dc733e87b9969aafd9d0d5467297b74879d392c13c250418475cf2e5d492bdab82", &(0x7f0000000280)="838f1728196c5b08a7c2fb3c7496fd5dde2a21af8b4d552f7ada00c1242ac5a2222fc30ed3de619946ba308d1b3f1d00649120e7bc975fa4a062e12852f7179b"}, 0x40) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) setsockopt$rose(r2, 0x104, 0x4, &(0x7f0000000300)=0x7fff, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x34}) 20:18:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e20, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x7}}}, 0x84) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x1b5e) 20:18:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x500, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x97d, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf250100000008003c0000000000080034008100000008390009000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000095) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 20:18:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:11 executing program 3: socket$inet6(0xa, 0x5, 0x8000000) 20:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="51a8da314e0e", 0x6, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000280)="9e7f4bc23c93f843fdbce6b18fce4c688f0205e000b96a0ed2e9959aab5203dc8e45c45f285d3645d72a43924416a87f0ba7d5b56a1e20cfde7fae52628aedc9622d86dbdc89c130d4f58a17619326d446851d46a2d8001bfe0aa7cbc4b9afd677f44ee80036718281a6af2f49b9fd625534500cea2da241fc8438b179de02e22cec8dcd16ab589c7d4e7fb3ae20757df9b43872286cd07b5ba286c10d84da178bfadbf8504b0b51a809356e54fee8a3f870542a7d04dba73197fcebf5dacc78ee0c330b06d7c802f5806a6141f73512691656cf5bffad9e171be9ebc49a6154f50b6134d0dd3b82b75e36bc5cb26697d2f4d7d8d0f20d", 0xffffffffffffffb0, r2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="151b35ff07fc32e757b4cc22b9773391fcfba1312eeedb", 0x17, r4}) 20:18:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x38}}, 0x0) 20:18:12 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000000600000002000000"]}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000000)="a7c0905f2db8ae101556810b553ffad4d6e91f7beec0c6c052b34c5ea3213f5e66ad719b1338d705ac57b4e2e41359a975688c92027c461c57cafc297b", 0x3d}, {&(0x7f0000000140)="608a8d7b8206316533512029afdffd5369dbb954951d69796723b3465fe9c81f662aef3ef27161e750236ccf74c5fcf1c20e6aa9656b5643b658dc1c628799142ac861c7ed962c6e92a3d6b78861d95c9defb12ae13e7d579d5ba2a0733414404d29cf81a4c06d41f6f3f7d671720297cb6d320fd02265dffb27c4c3a0640563b8961cb715a5fc66d3b758007acd8146b5af2a421f2a7949cd30195f8ceb40f34467d74f79609fed96d106ae17942ae3dcab3d4cab2a6f1769aa37ea89dbfa30daf5c8498fa2976c5a568b52c389430cb7e2a1b70281b0105d88c514c44e5eeed9ba63f8d7dfc946fa268d45", 0xec}, {&(0x7f0000000040)="2caf42bc26f14f0d89bdcd5609ab0decf28ba8302e6eaa08784cd25550af641f89bdb1e54e349708245b7324a2cabfd0ea8a36100d6cb6a4943b9873c2f02e447b4dd4dca1f4c8ed451142b5f80b97fe6c2e3ba3689e126094470531972977062c8e5d84f32c16c97bfad3322af272eac348abddefae47e17fbbff38714f757403fb57ba710cdea42148cf2bb0180d203a58bef5047460f1d103f5ce375909b602e8e8cbe9", 0xa5}, {&(0x7f0000000280)="9fc863937fe3dc3f01bd23f966b371d24281c2d026faf9ae1eb87c3c735d4d92a80e", 0x22}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0xfd}, {&(0x7f00000013c0)="b90bd448533931c0d0e3b101b9a595f5893030b4a90d792ca6f5a210de9b4edd986615870f64c1cf36b1486b1efea9a4ab049a0b412b220d98a0a3253abf6833613290d3ed480b8adc7580a21b02ce33a10f5da55fbc9dd3e859d45ad19e67dc4532ed4ffc12ebc93834f68ff97f7606a219934ccf9dc5023ed930a2fa5a1e540c6ed901b6806344ba0895a8ca6b280edf80651166798a93cab04b7f97ad5c0ce0793200067435125243a4e3c0bb45a6dc837c33ef878b5d82e1ee32783a4b7deea69ca5d13c4742a3b478", 0xcb}], 0x7, 0xe2e1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 20:18:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0xa, 0x3) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 20:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x38}}, 0x0) 20:18:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x140, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private0, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe4) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x40, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x38}}, 0x0) 20:18:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:13 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r4, r5) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000008d0f0000"]}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r8 = getegid() r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r10) setgid(r10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x4}, {0x2, 0x7, r1}, {0x2, 0x4, r5}], {0x4, 0xa}, [{0x8, 0x0, r7}, {0x8, 0x6, r8}, {0x8, 0x4, r10}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x7) 20:18:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:13 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="0b85d62a8a5247c616bdd8601ab6143bb8fa9a4c5a3d70b01c239353dc02299e11fd9fb623eac18cb3ebd20683bff6d94a24cf2a7d46584a58c0f9acba174885044624898b7ec3440906b9bfa6e1dacc7135cb20eebe5d2ec2304e26f5e5a6e45ecae75897d1ee5015a810299a17c2c0e6d32765f8c8f2bf84d9b4614705f2abca40bfc7", 0x84, r1) r3 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="3027eb73d494e74af117259d290fa51bea1a4b2ec299c7f0b284bed09de77a94c674320b96a178b7b0fa535173551c00a92aeefdf89376ad4752aba5afe5d31af2be5c8747b337f742e4ad1379b92b0657a9540d00660eb533ec45fb10df5280dec61d662f1ba3ebd65bbf9ac1", 0x6d, 0xfffffffffffffffa) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000280), 0x0, r3) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate(0xc, r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c6f6164206465666b756cdd60d91ba5497453bafdc9000000005b7420c38ec7e9e4747275737465643a2f3030303030303030303030303030301e303034205201374300000000"], 0x32, r7) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) 20:18:13 executing program 1: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x6}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00903a49dd39cad394af95fb693a549950ef1bf195854c3437c3d6604530f12cc908dc57eda751140f73e99dff5639cfa9db498afa95fda83227dccbb012694a98a777f8bd371f3a057a0d"]}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x29, 0x7, 0xdd, 0x9, 0x10, @remote, @private2, 0x20, 0x20, 0x0, 0x3}}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r7, 0x0) ioctl$TCSETSF2(r7, 0x402c542d, &(0x7f0000000000)={0x5, 0x5, 0x4, 0x7, 0xfb, "171d0f486af6e63e89a95d977db6b2ae17f77c", 0x5, 0x7fff}) 20:18:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x38}}, 0x0) 20:18:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x38}}, 0x0) 20:18:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x1) getcwd(&(0x7f0000000000)=""/214, 0xd6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:14 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400040, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000000)=0x3) 20:18:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x38}}, 0x0) 20:18:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xd7a, 0xffffffff}]}, 0xc, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="457b0194f40cc409c9105b9bc0b138f0fa46112d96a1301d5dd29d1e8d22821a1f9f2f10a9f2cf1c0f8f2f048fe2f35627d3b08af37e499b22df72e11e8e4e859b532038d368a52083b274ad37c0062dd67b417164ea89ba4f94251bdca91b94889baa09f813a824ba42f582ff994207f747ec9bf2dad3f45f99e70179d457b07ca90c1abf145a8d5329aab9987e3f916fd86f9456432336dc58a1f1b3fa1b91699b0c3d48a93d799c832cc85cb380f89985c0c88a061e1a4e3fdc49ac643bb9421242e549da54844de4f7790eecd6ae76"]}) 20:18:14 executing program 4: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x6}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00903a49dd39cad394af95fb693a549950ef1bf195854c3437c3d6604530f12cc908dc57eda751140f73e99dff5639cfa9db498afa95fda83227dccbb012694a98a777f8bd371f3a057a0d"]}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x29, 0x7, 0xdd, 0x9, 0x10, @remote, @private2, 0x20, 0x20, 0x0, 0x3}}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r7, 0x0) ioctl$TCSETSF2(r7, 0x402c542d, &(0x7f0000000000)={0x5, 0x5, 0x4, 0x7, 0xfb, "171d0f486af6e63e89a95d977db6b2ae17f77c", 0x5, 0x7fff}) 20:18:14 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:18:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) accept4$nfc_llcp(r4, 0x0, &(0x7f0000000f40), 0x1000) 20:18:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x7, 0x1, 0x2, 0x6, 0x7, 0x51}, &(0x7f0000000040)=0x20) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x10d3) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 20:18:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x20010, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="000000004a62a64b61330961f875435eaf3df727f39d5f8f8cdcf8decb32d1a02aca668329f9ce2bfc6afe39f2174c49233f7e966011d3d74f9b7c9c13f211522f8516832bf7084854382654efa0f972859010c671cd12f28b8304775335218f3110dbd70498724f70dc49a6d7cd0c0419e660f324eca77d88bc4a8b4d143e3a00894f9e28186133d7"], &(0x7f0000000180)=0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x10, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0xfff, @bearer=@l2={'ib', 0x3a, 'gretap0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)={0x1, 0x0, "a6685908a41d747949a7aea5c258cf30a399f50d6d477f3fbf63f5ff3f9684d1c859eb370032860c0682ffaa2a5712fc53dd5ca5"}, 0x3c, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0x9, "904ccee7c9e9f712eaac987b34de2b24c0bc5a0cbbe94957a89b6680196e2148", 0x1, 0x1}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x1f, 0x4) [ 236.465115][T10197] IPVS: ftp: loaded support on port[0] = 21 [ 237.102738][T10197] chnl_net:caif_netlink_parms(): no params data found [ 237.551736][T10197] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.559138][T10197] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.569870][T10197] device bridge_slave_0 entered promiscuous mode [ 237.662452][T10197] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.670966][T10197] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.681116][T10197] device bridge_slave_1 entered promiscuous mode [ 237.777898][T10197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.808586][T10197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.879914][T10197] team0: Port device team_slave_0 added [ 237.893869][T10197] team0: Port device team_slave_1 added [ 237.980483][T10197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.987735][T10197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.016522][T10197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.059214][T10197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.066501][T10197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.097799][T10197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.278609][T10197] device hsr_slave_0 entered promiscuous mode [ 238.392631][T10197] device hsr_slave_1 entered promiscuous mode [ 238.460881][T10197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.469271][T10197] Cannot create hsr debugfs directory [ 238.785588][T10197] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 238.839341][T10197] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 238.879042][T10197] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 238.919582][T10197] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.142303][T10197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.172659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.184199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.203743][T10197] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.223851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.233889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.244354][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.251658][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.275895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.289894][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.299920][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.309685][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.317071][ T3089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.397198][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.408765][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.421365][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.431996][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.442572][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.454811][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.465981][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.475920][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.485525][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.495268][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.511393][T10197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.521200][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.601801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.609722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.635279][T10197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.825465][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.835627][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.899857][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.909520][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.927763][T10197] device veth0_vlan entered promiscuous mode [ 239.943696][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.953708][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.980913][T10197] device veth1_vlan entered promiscuous mode [ 240.027146][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.037693][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.075638][T10197] device veth0_macvtap entered promiscuous mode [ 240.088982][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.099142][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.117396][T10197] device veth1_macvtap entered promiscuous mode [ 240.127513][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.137580][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.182814][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.194126][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.204163][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.215027][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.225095][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.237102][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.248344][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.259780][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.274114][T10197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.290371][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.301942][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.341689][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.352413][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.364723][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.376756][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.389785][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.401816][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.413551][T10197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.425281][T10197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.440316][T10197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.449498][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.461410][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) accept4$nfc_llcp(r4, 0x0, &(0x7f0000000f40), 0x1000) 20:18:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="01"]}) 20:18:21 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x20) r0 = socket$inet6(0xa, 0x2, 0x100) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400801, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000040)={r4, 0x2e, "86b1c606a1a3bab1ff4d2b061cac2ae079ce57f746443bd0688a5f7af40e8cc86ffb52c405a717d9d0469ea2a8f8"}, &(0x7f0000000080)=0x36) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) accept4$nfc_llcp(r4, 0x0, &(0x7f0000000f40), 0x1000) 20:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x7}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:22 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x102) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000500)=""/122, 0x7a}], 0x4, &(0x7f0000000380)=""/229, 0xe5}, 0x2000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000cc0)={&(0x7f0000000c40)=""/88, 0x222000, 0x1000, 0x6, 0x3}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = socket$netlink(0x10, 0x3, 0x7) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r7, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)=ANY=[@ANYBLOB="060000c0", @ANYRES16=r7, @ANYBLOB="08002bbd7000ffb8b15867cd864fd1000500ff0100000c00028008000800000000002800018008000b007369700008000800730800000c000700060000002800000008000600776c63004c000280080007000800000005000d0000000000060002004e240000080008000100000006000e004e230000060002004e210000080008009104000008000800000400000800030001000000480001800800050002000000090006006e6f6e6500000000cffe04004e25000014000300ac14142600000000000000000000000014000300fc0000000000000000000000000000000800060005000000"], 0xec}, 0x1, 0x0, 0x0, 0x4048066}, 0x48004) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000c00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0x430, 0x3f3, 0x10, 0x70bd25, 0x25dfdbfe, {0xfb2f243fe2c245e8, 0x2, 0x10000004, [0x0, 0x8, 0x3, 0x7, 0x0, 0x2, 0xad, 0x1f, 0x7, 0x1, 0x5, 0x8, 0x20, 0x4, 0x7, 0x8, 0x4, 0x5, 0x81, 0xfffffffd, 0x9, 0x56, 0x0, 0x8, 0x40, 0xfffffff7, 0x3f, 0x8, 0xfffffffe, 0xffff, 0x6e4, 0x4, 0xce6, 0xb8df, 0x0, 0x5, 0x6, 0x0, 0x200, 0xfffff801, 0x8, 0x0, 0x9, 0x8, 0x1, 0x5, 0x9, 0x7f, 0x9, 0x5, 0x9, 0x545, 0x0, 0x800, 0x5c6, 0xa3a5, 0x7, 0x4, 0x7, 0x5942, 0x8001, 0x3, 0x81], [0x8001, 0xe2, 0x8, 0xfffffffb, 0xb01, 0x2, 0x8, 0x1, 0x3, 0x9, 0x3, 0x0, 0x8001, 0x80000000, 0x3, 0x8, 0x3ff, 0x7fffffff, 0x7ff, 0x7, 0x3, 0x1, 0x1, 0x1, 0x4, 0xca2d, 0x200, 0x2, 0x9, 0x7, 0x28, 0xff, 0x4, 0x10001, 0x1000, 0x7, 0x4, 0xfff, 0x0, 0x100, 0x1, 0x2, 0x1ff, 0x9, 0x6, 0x3, 0x0, 0xde5, 0x8679, 0x9a, 0x4, 0x7, 0x1, 0xad, 0x314ae157, 0x7, 0x401, 0xf5e9, 0x7, 0x101, 0x6, 0x9, 0xfff, 0xffff0000], [0x6, 0xffffff66, 0x8000, 0x0, 0x43, 0x2, 0x8, 0x3, 0x2, 0x4, 0x2, 0x5, 0x888, 0x101, 0xeab, 0x285, 0xfffffff8, 0x2, 0x2, 0x40, 0x6, 0x4e76, 0x5, 0x7b, 0x5, 0x6289, 0x1, 0x1, 0x2, 0x5, 0x9, 0x2, 0x3, 0x8, 0x5, 0x6, 0x1, 0x101, 0xfffffff9, 0x1, 0x7, 0x81, 0x200, 0x8, 0x3, 0x80, 0x23f, 0x3, 0xfffffffb, 0x838, 0x24, 0x7ff, 0x80000000, 0x2000, 0x2, 0x4, 0xb20, 0x4, 0x1000, 0x80000000, 0x2, 0xf385, 0x5, 0x1ff], [0xfff, 0x9, 0x2, 0x9, 0x9, 0x6, 0x5, 0x100, 0x7, 0x1000, 0xc00e, 0x3f, 0x33f, 0x779, 0x4, 0x1, 0x1, 0x100, 0x0, 0x20, 0x6, 0x5, 0x3653, 0x401, 0x912, 0x2, 0x7, 0x1, 0x6, 0x4b, 0x20, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0xeae4, 0x0, 0x4, 0x6, 0x4, 0xffffffff, 0x9, 0x9, 0x4, 0x7, 0x401, 0x20, 0x3, 0x1f, 0x3, 0x3f, 0x6, 0x8, 0x81, 0x5, 0xfffffffc, 0x3, 0x0, 0x6, 0x3, 0x101, 0x8], 0x10, ['\\\\&^\x00', 'none\x00', ',#+/#\x00']}, ["", "", "", "", "", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0xc810}, 0x4000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) accept4$nfc_llcp(r4, 0x0, &(0x7f0000000f40), 0x1000) 20:18:22 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet6(0xa, 0x4, 0x6) 20:18:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) ftruncate(r1, 0x7fffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r0, r2) 20:18:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) 20:18:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x204e01, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0xf18, 0x82, 0x80000000, 0x8001, 0x0, 0x9}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0x4) 20:18:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e2d99fd0ba1959e4ad8717abec6044495d1fededa8a9eccc3969eabca2db5b3f5bfb9ce955b37769ac977ec9c2c79300517ec0f50e4ff2fe4dc5b1334f136b1fc017443e4341210015d2e6378faef7af677ca87c9cce3c4ce6d4c83cf777206391efa49e66d362702e9e5214eec153667a0650d93a02d794faa5b8"]}) 20:18:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000003}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000f80)={0xe3a, 0x1, 0x2, 0x58}) 20:18:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r4, 0x7, 0x0, 0x0, {0x2}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x7ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x404c011) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x74}}, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x9, r5, 0x1, 0x69}, 0x80) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:24 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 20:18:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:24 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="8911422d5e39ebad488fdbe49adcfba0e481120dc4697a6be0ad0192032e3e78c29ea83d222c1137061ece8d80e3c3ee850ed4196c853279ef6bb77ab8eb5d26e8ef37da8d76ce272571d2fdd78f0290f315c9ac4482abaf78b19a44618f6d48387803a44fc0f55d4ad2309a480adda9e0c8d3a79a2e716f439f0c57910c06e34b484b07df994839e1b770dc61e22cc8e2bc53eca81f82464d027b210473d3", 0x9f, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$negate(0xd, r3, 0x90e, r6) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r8, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="20002dbd7000fcdbdf2502000014809d7403e92edd3000000000140002007465616d30000000000000000000000005000400010000000900010073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000085) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) ioctl$VIDIOC_S_AUDOUT(r7, 0x40345632, &(0x7f0000000000)={0x7, "9ade109022f6eb9286a9f7ed2c6347e0bf5e9fc724e50600", 0x2}) r10 = socket$inet6(0xa, 0x3, 0x400000) ioctl$sock_SIOCETHTOOL(r10, 0x8946, 0x0) 20:18:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="8940de31ddb2cea7f7e61bc270fb56afa0039bb4bbc21199b0c98080eab855bdc388048f4d6b5a52ddd6fc12ffe2fe64023c9ada361d352507f0f906dcde200cc3b6be8fa18b54"]}) 20:18:24 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'vxcan1\x00', &(0x7f0000000000)=ANY=[@ANYRESOCT=r0]}) 20:18:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) 20:18:25 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 20:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/133, 0x85}], 0x3, &(0x7f0000000480)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/17, 0x11}], 0x1}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/53, 0x35}], 0x4, &(0x7f0000000900)=""/230, 0xe6}}, {{&(0x7f0000000a00)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/196, 0xc4}], 0x5, &(0x7f0000000e00)=""/50, 0x32}, 0xf}], 0x4, 0x10100, &(0x7f0000000ec0)={0x0, 0x989680}) 20:18:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000015, 0x50, r1, 0x4000) write$input_event(r0, &(0x7f0000000140)={{}, 0x0, 0x0, 0x3}, 0x10) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000100)={0x2, 0x10, 0x2, 0xffff, "79fc5e6a9822370921f673f49639d728a4a59621398c2b442a026f62e814c4b8"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000280)={0x5, 0xfffffffffffffffe, 0x2, 0x8b0, 0x4924924924924d0, [{0x4, 0x2, 0x98a, [], 0x100}, {0x5, 0x79eb}, {0x100, 0x9, 0x1000, [], 0x8}, {0xb5c6, 0x6, 0x6}, {0x1, 0x5b84, 0x100000000000000, [], 0x1}]}) mmap(&(0x7f00009b4000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0xc) openat$vimc0(0xffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x2}}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0xb, &(0x7f00000003c0)=""/225, &(0x7f00000004c0)=0xe1) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="841bd7e465e1c89cb176b8bd0e6a3c43579c59ba53635e3df6c7c16384ca518dfcd25457c31b8fcdc633d235a3f0eea3237344af4f4163379fa0fb569f535047f17af8643981b09302fe547a3ecdeeb1f96ee17b5a2d17581f1bd031eb311655b6ffc591f416bfdfe93ba13d0e1eb30cddcabe1289698676ef7594e6b94e203e3d4d"]}) 20:18:26 executing program 0: socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000080)={0x9e0000, 0x461, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980919, 0x80, [], @string=&(0x7f0000000000)=0x5}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) 20:18:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x3, 'bridge_slave_0\x00', {0x1}, 0x70f}) 20:18:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x4, 0x4) 20:18:26 executing program 0: socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) r7 = openat(r6, &(0x7f00000001c0)='./file0\x00', 0x50000, 0x104) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r10, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r10, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8ca00150}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100b846", @ANYRES16=r10, @ANYBLOB="00012abd7000fbdbdf250c00000008000600ffffff7f08000400050000001400018008000900460000000800080000000004"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x17, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, &(0x7f0000000100)=0x84) 20:18:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1baccee2901af64dad04a02aca6f3ec4c318d966267a84f6ab0e612a38f92946437b490ed49e6ace7770d85e43fe6c274e56c71e6a4220bf85ba90113e6ddef999128c62430cd329b54670bf23377410e46a0a79fc56fd50081605f989816231ab27c49665057b9515d1d1672299356a9b4a11066a97dd3ba2506083ce8737e2"]}) 20:18:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) 20:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:27 executing program 0: socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000001180)={0x11, 0x26, &(0x7f0000001140)="1e11bb99b680b1975635206c121da92026d317b6294cbeb6444b5bfc3041eb11cb94fdc2ae52"}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x1000, "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"}, &(0x7f0000001040)=0x1008) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001080)={r6, @in6={{0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x84) 20:18:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:28 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x40, 0x200400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) write$snddsp(r0, &(0x7f0000000080)="18c0e163b45d11084110ef3b3bb68465f7ff9fa0b4f8b50adabae17507aabb7bc5c87a1e3cf20e3a31156ecc944fb1186934274ffda4ca96bce72f10e9134947bb540f80314b68e2c38b6b2f8f93b48b936aa98160955a4551b77b2b81a5af0b3ca5", 0x62) r3 = socket$inet6(0xa, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='veth1_virt_wifi\x00') r4 = socket$inet6(0xa, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x6, 0x2}, @window={0x3, 0x7f, 0x101}, @timestamp, @sack_perm, @sack_perm, @window={0x3, 0x9, 0x3f}, @mss], 0x7) 20:18:28 executing program 3: r0 = socket$inet6(0xa, 0x80807, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) keyctl$set_reqkey_keyring(0xe, 0x3) ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000280)="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") 20:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="b4e2860064bc19e4517037d8453be400e8a20467916c87c4a3b5070fec16031a3a27d62984972516ba184a2860a3bdb8c3a30431e74437994908b1b40e95c565a520faaa37cd7209e9727944ce25d4b4512123909f3366fa6564e62079ce97b2861122d41586e68d73668f796351b1f0f1976e2838dfd6d53e6a9f6b141f958b4a6c7885af8b011d9858298e67d1d5348dc4e5145c6656ee0bdd37b44f5f105ee82f22e978cf7b9f8452b73e97eedeffa95921aa94a3927c36dbad7631ad1909bb17a803fe7377a1a24d67d6033e5a0388ffbaeec8d0a4c8cc14ed9eea9c3db20a1153aa45368a463fc9fcc0848b17fedd189e773b3a", @ANYRES32=r1]}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x4, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000140)={0x5, 0x0, 0x3}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1b4000000600000000000000f1b3348251c29a95ea1d7bb2eeeee06692c5565b5860837fc1454c0c9eec87a63a590959d571a7a232ca8fd5fe0465b500800000000000002af4147d86c61b2d41e588c41da4323f2d1998f11fbf7250a5486a2c377f74c3686834484eb09c9f039699eb5649a92f58036f0400000000000000dad942279d3a7a28f51ace00"/153]}) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x15, 0x13, r2, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x7}}, 0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001000)=""/190) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000060000da15656f8d"]}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:30 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x105100, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r4, 0xbae, 0x1, [0x6]}, &(0x7f0000000080)=0xa) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x1000, 0x6, 0x101, 0x3, 0xa, 0x7, 0x7f}, 0x9c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x4) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000001000)=""/190) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:31 executing program 3: write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x2}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x54, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffb}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8001}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x29c}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10081}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="1b7900000600000000008aab361f4bc7c0"]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xd48, 0x6, 0x2, 0x5, 0x2}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='veth1_to_bridge\x00', &(0x7f0000000140)='veth1_to_bridge\x00', &(0x7f0000000180)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='veth1_to_bridge\x00', &(0x7f0000000280)='veth1_to_bridge\x00', &(0x7f00000002c0)='-\x00', &(0x7f0000000300)='veth1_to_bridge\x00', &(0x7f0000000340)='veth1_to_bridge\x00', &(0x7f0000000380)='\x00']) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e23, 0xd98, @dev={0xfe, 0x80, [], 0xd}, 0x6}}, 0x8, 0x80020002, 0x7, 0xd1d, 0x800001f}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={r7, 0x5, 0xa00, 0x0, 0x400, 0x5ff}, &(0x7f0000000540)=0x14) 20:18:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x8, 0x6, 0x1f, 0x8}, {0x8001, 0x0, 0x2, 0x10000}, {0x80, 0x39, 0x6, 0x4}, {0x400, 0xff, 0xff, 0x2}, {0x2, 0xff, 0x7f, 0x9}, {0x7ff, 0x3, 0x4, 0x2}, {0x3157, 0x7, 0x0, 0x72}, {0xfffd, 0x25, 0x20, 0x1}, {0x6, 0x2, 0x7, 0x36dc}, {0x9, 0x0, 0x1, 0xa9b}]}) 20:18:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x4) openat$cachefiles(0xffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="79afd1e383e728abdf79838d2d7a54bb340b8266510070b18aff0100003e37ab1acb65b0db261b1a2b90559d31f5a3b248b05b3de3b4195da7a600b92d218b2366af901327487ac4c861490218b41a890a503d090b002348cb315a11fa21bbb6e0e96dd77b4a8ab7e3a2185185dadf54a13bd55d859fdddf5f1318"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000000)) 20:18:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='E']}) 20:18:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) openat$pidfd(0xffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xc9, "66183a482d3f41ebc1d3e3a63af73fead9058cff6bc0e8fee67e4d61f923852d992f5ae717c870519aba27937623c7d834dc2ed2daa57099926a6e26adea7a72e1c962c4de4017162475872a040a6e42c805a475a592d5bfd08fa3774cc6f35c7b5190f8b811b6185fd515c70eee22511bd26602f6dff6a6dd00e99f42cfa44222fcc897a7b75dd9d0669b0b028a5f6951e3c03fde4617db37ec46b253d2c08e61f0f4ee53d8a91ab0fdc9e7a75234ad394928c8488614d8a2b48cb82a6431ce35eeb77bc477908064"}, &(0x7f0000000100)=0xd1) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r3, 0x0, 0x8, 0x1}, 0x10) 20:18:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 20:18:33 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) 20:18:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:34 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x80000001, 0xc240) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000003c0)=0x6, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x240, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000b14000225bd7000ff0004000000bccbf871d467f721dd043d31ed9f9e7ce26f32236eda3202e5df57adc7b7119e8f2db71ce576a0532f4bccfba48aca4a398dd8b36a93c08407f5f7ba0f5a4510ce2f1a5e50b5e5a2927c1742c7f76ab9566ebde6bb71f568e40cd08b6c0cad8824cefa4dcda6de5c7d443091c9295ffe5f1a1e4f9b50534edf16e113d79a23c67e98cd827a99fc76a9ab39a4a57dbf334c9c6ea6"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = socket$inet6(0xa, 0xa, 0xfffffffe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000040)='/-\'\xfc-{)[*}\x00', &(0x7f0000000080)='\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x103182, 0x0) pidfd_getfd(r4, r6, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/184, &(0x7f00000004c0)=0xb8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) finit_module(r5, &(0x7f0000000200)='veth1_to_bridge\x00', 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x2, 0x0, 0x6}}, 0x14) 20:18:34 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) dup3(r0, r0, 0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0xc, 0x0, 0xfffffffb, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x1f, 0x8, 0x1000000, 0xaad6, 0x1, 0x0, 0x50e4}}, 0x50) 20:18:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:34 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x3}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:35 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) [ 255.278509][ T31] audit: type=1400 audit(1595017115.222:10): avc: denied { create } for pid=10819 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:18:35 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_destroy(r1) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b00003e0800000000000000"]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x15, 0x4000010, r4, 0x200000) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000000600000020000000"]}) io_submit(r1, 0x5, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000000)="bcf17780a0d34fa338a2d2743979ed1794271a76cceb7d29f9d5662507bdcdb842a298fc4ef9e8bc1858cfe1a9b9e137611da4676cfaada534ca2f8e9911bcd3e921155a627bef5ce867cb4719869daaca2b273fb2988492e7c7bd14db6a1e49b6d05b6b1875064366018010ea46ba5a3634", 0x72, 0x0, 0x0, 0x2, r2}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000140)="508b709ca8c00da341d1a199196495b8a7d0db277a530bea4b37c770e9bd0a5fd5ce71ac701340f2425800f689a953259f8abb7e01fbcc6d19c5de3f9f8a22067b6434c3df7a5fbdd854ddde442aed08fc478a0caf9916cd34167d0d3be544dc6538963c62f8f4ce95ed73dcab668e5a730cc65ffd4c3a58a60b70a52bf404164e67d77d8c86bda8e477ffa703116149f32f6449a18402196c3f3699bacce6af9c344e6f1d864658a09d290835303cbe2087f1105497525ce5a85a9e0860687015a2f347e2430fa345e2f9bfa3ebefc0ab3c1b8e5131844a0f16b378255931775560a004c30f", 0xe6, 0x4, 0x0, 0x2, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xfff7, r0, &(0x7f0000000280)="2f28ad584d7eff9835f62bb963abb102292f24ecbc1478f8a37e61b6214fb3ed83ea8b24cbb9400ddc9a16", 0x2b, 0x0, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000300)="899df705fd6040344edd147eabbaca43146c5b89eec9d6a39365585d62f8beff34de02cfd857106e1559eca6ba902dc1bff900223af364fdb7c2697c401fb4ce4c5cebc171bc808e", 0x48, 0x1ffc0000, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0xfff, r6, &(0x7f00000003c0)="5b71b44379ce9f77dd6b31e50ab1c4c28bbf634a081714bb9a0b54ec736645eab3fb5b48c9fb2953559a13db6f4b8ae77645051986339b49aa98acf10c", 0x3d, 0x8, 0x0, 0x2}]) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r8, 0x5}}, 0x10) 20:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:35 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:36 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) [ 256.364703][ T31] audit: type=1400 audit(1595017116.312:11): avc: denied { execmem } for pid=10843 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:18:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:18:36 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="6550a454ecfe54e2ed5017b9568d01ee0acbbe3cfe0d62b939d82ed3e8aaf7ee963cb635f396317eb050a3b92dfaaafaa8af98a9efce5424578233dc92da7dd7a20a4c1baaa6e1cd4e50e6435a7d46857fdddd87fb20ad23f1f6328a8fac7e0a4dcff89e7e054f719183b7f324422f611cbe99ca2fd0af1bf08ee7ecb8", 0x7d}, {&(0x7f0000000100)="202648547c5d2313b7de932003b8c4cbbda4719bfa89ea02d853ac79a1289cf41ee6ddd4b01fd091b1de4a472761b5242b6aaab67220c8cc0cf2333845a76dea7495c7822c88c50d61e1c7e033d818b4f40e49895021364edff1cced264a2f921fb8", 0x62}, {&(0x7f0000000280)="285d0861d0e0b141f82e892c33ebb66c16b98f5fd3c28979a003edb56b9be6ee8a48158868204083e3ab16b3c4baba2d2671a0eaee18d5105776e4aaa3cb67c7814e62ac3f638ac7bf4bdd1d9a43ca1609161051c8eba0df55d52da590391afc6cdab1f642803ec8c399f522dc7fdbadb9379a3f3281c8031c239ec963fb088d3e7f701fa979875ac88079ef9a01753a67a3c59acf7ecc448937725a397fd42692bc48c6350943a20d4b0051ae6513a074ffdd6780b83488e5845d426ff342563fdabd2a20c613858c9708386b6e778829a2d62a318901167293ffe9", 0xdc}, {&(0x7f0000000180)="1525c6f2896c94b65ea02aa7ac3a5b4eb793ca57885d459d02dce961dce5fb5492f691b989606de4d142770fce7f8bd853121ea78cfa1fd7ca5f16baa5d8662e1e6f8f76db16a14995c4fa28b76c16d21c5a403a5050acbe095ace88d74f66c944910c97957ef1d0f847b4144a8fb45e3bc5f3d409d82a4af37d", 0x7a}], 0x4, &(0x7f0000000380)=[{0xb8, 0x107, 0x9, "a3ab2195655805fbc05533127523d2c6090b5841fe45c7316cda019b24eb57ecd755050b2d69879ff915eff8b9494d7d623152b716b6a5cff40b6be653153d88abc6ee84df22f2e36fa37ab613cbf9129b1d1fe4ee0b9eca0fb981414d2d4ec413b1ce6b043b1ff6ee630463ccb35cab56bf0496e4d73009ed7cd89a345ae225ad4446d3b0be8374c34bc440b68070584cd69d024acef48fd8acdaa682351b7d4856c6a8a7054d80f6"}, {0x104, 0x118, 0xfffff66f, "24a3d086d7414739808342244f8fd94ee73c9c680f4ee7f003ae6ebd7fee425be167a11b1830df97210fc29721d8b7ea7adfeb88626b171b28dad4cc4f77918798cd54a5ea8a6b4322074e272531fb8c402672e40a0b2243ae0f4ad1f3ecea4b9d499ade441349edb76ef4c300815f924ba18613042cfc2fcbe9b6d134ef667b6452a4f9add844217d2fd4b1fa70e6fd227b371c00de68009b1c29705b0cdfdb7d2cac564b38da5fb61507cb8a7977c9f11c8180af16c730d56c34673627832de37582762de3061e407e867ed9a543551f9d3503d8ae69377bb82dea3e579a55080d07eb8ab3fa5a229d54f933072f4cacb80e02ee5005"}, {0x30, 0x1, 0xfff, "89d3485f9ba4766f016422dc6499fbce020fd857bacd806decb8caa4fe15dac508fc"}, {0x34, 0x3a, 0x3f, "39f0fe61b533bb8083eba892766bad7c34684bf5463d5a9238a8545728cba3a5405a4ec5c1"}, {0x94, 0x10a, 0x6c20, "8653a0e73ed6c6b7e7c609448bd899ea8a021da4bb3f46442ac9c5f09fe2370404d52544e3df344585922a2c6e385b7d23f8ccc24371694f406ff77d1033c3b9c5a4898a9601752e6b1b6113edf34f7f1c554332a0b55acefdf75479651507d96c866bcc3b02d6bb07303d72259cbed0f38f1558d656342b4ecdb1af3b73b3738b847458bb5bda20"}, {0x28, 0x105, 0x1, "3e11a9f2c343c1b18efae55cc60102d399de5f0a0ce7f4db9885"}, {0x60, 0x88, 0x7f, "9eb5ffcd55b027bd1d9d8e7d3ff0617c15693fcb5a3660499c4a8a66784f38f17b807ca76f0b7baa0bf964278938298854e7a6e5419e250353ab91282e53a8931ff04776c631900dfbd54f9c01fbb666a237"}], 0x33c}, 0x20000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 20:18:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)={0x1cb, 0xc, &(0x7f0000000280)}) 20:18:37 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) [ 257.866109][T10883] IPVS: ftp: loaded support on port[0] = 21 [ 258.576413][T10883] chnl_net:caif_netlink_parms(): no params data found [ 258.857244][T10883] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.868667][T10883] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.885135][T10883] device bridge_slave_0 entered promiscuous mode [ 259.010486][T10883] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.023319][T10883] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.037726][T10883] device bridge_slave_1 entered promiscuous mode [ 259.232766][T10883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.317402][T10883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.554585][T10883] team0: Port device team_slave_0 added [ 259.588455][T10883] team0: Port device team_slave_1 added [ 259.659969][T10883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.668096][T10883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.700499][T10883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.739993][T10883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.750142][T10883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.779827][T10883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.879983][T10883] device hsr_slave_0 entered promiscuous mode [ 259.916223][T10883] device hsr_slave_1 entered promiscuous mode [ 259.973519][T10883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.982155][T10883] Cannot create hsr debugfs directory [ 260.200164][T10883] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 260.240679][T10883] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 260.301612][T10883] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.381280][T10883] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.549805][T10883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.578306][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.588592][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.609769][T10883] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.634238][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.646026][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.657929][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.668247][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.697152][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.707924][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.721142][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.732645][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.740385][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.764455][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.782938][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.809101][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.822080][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.859808][T10883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.872465][T10883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.889064][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.901440][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.913686][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.924614][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.935343][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.947270][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.958862][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.987593][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.012144][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.024089][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.056052][T10883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.167052][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.179929][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.237063][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.253331][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.274838][T10883] device veth0_vlan entered promiscuous mode [ 261.294863][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.306910][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.328822][T10883] device veth1_vlan entered promiscuous mode [ 261.379626][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.394851][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.409704][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.421651][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.441645][T10883] device veth0_macvtap entered promiscuous mode [ 261.463011][T10883] device veth1_macvtap entered promiscuous mode [ 261.495438][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.507482][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.518844][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.531049][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.543507][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.555387][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.565951][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.581786][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.593463][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.605833][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.620388][T10883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.632315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.643985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.655077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.665611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.687633][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.699715][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.710715][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.721993][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.733022][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.748779][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.761118][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.775242][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.790897][T10883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.805932][T10883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.821875][T10883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.831867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.844626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:18:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1bfde3e7f4e66b4fa0c3fcee1ca3f4052a0027124a38b3defe0ffc17d508311c5f2b1b43de9ce41f8d14db170e354e809fa024b205ac0f2fd555aaf1be044086cb1d589c729af1c234937ccc7d475b40295915edff2f25e63c08e6ec249f22d2d390369e4f99e04cfcae0d243a1da9df2b48f57706169fd80b8f59b5219ff63b1dd71d45c787a26d7d8d96f69de1246a0653"]}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x10, "6a85e7e2acc5a1387fb4d2"}, 0xd, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r8 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r9 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r9, r7, r8}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r5, r9}, &(0x7f0000000280)=""/118, 0x76, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x5}, 0x8) 20:18:42 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:18:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:42 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000240)) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x92, 0x7, 0xc619, 0x3ff, 0x6, 0xdbb8}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012cbd70000000000001000000080001005063690011000200303020303a30303a31302e300000000008000b000100000000000000706c690011000200303000000000000000002e300000000008000b0004000400a4b3aca3e067ecdf83937190abf5fc5a18969b5ed3791e79cec1f8114e313dd091ddfaca90ed3d3fd787842b14e45f54e1b96c764874d638"], 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x8000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000140)={0x0}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000340)={r5, r7}) [ 262.698244][T11136] could not allocate digest TFM handle  20:18:42 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x14}, 0x4001) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x1000, 0x0) r4 = accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x800) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f00000002c0)={0x2, 0x7ff}) 20:18:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:43 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000002680)='/dev/vga_arbiter\x00', 0x2200, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000026c0)=@assoc_id=r3, &(0x7f0000002700)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r5 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000180)=0x7, 0x4) r6 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20000) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000040)=""/155) 20:18:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x50) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:18:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x2, 0x4) 20:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 20:18:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 20:18:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:18:44 executing program 3: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x80000, 0xfffffffc) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c, 0x1000, 0x8, 0x4, 0x6, 0x8, 0x88, 0xff, 0x4, 0x0, [0xb, 0x8000, 0x4, 0x54f74e5c, 0x0, 0x0, 0x4, 0x8], [0x403, 0x80000001, 0x0]}}) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=@dstopts={0x84, 0x0, [], [@jumbo={0xc2, 0x4, 0x2}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x8) 20:18:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9e0000, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a78, 0x1, [], @p_u16=&(0x7f0000000040)=0x400}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x74}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000140)={@private1={0xfc, 0x1, [], 0x1}, r6}, 0x14) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) pidfd_getfd(r1, r2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/249, 0x20000439) 20:18:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 20:18:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00f096994cc96cdf63d7bc51bf59d9f2e48844243c407f614f643fdd7f51d7cbd4f950aabc881a4277c679b288cc52a522e332c63721b60a6ba5f200000000"]}) 20:18:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 20:18:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/249, 0x20000439) 20:18:45 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x200, 0xc80) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="9300000017d50000807f0e00966a812616cf74a6c91dab054195fe1b1f52829f51c77c83dedaa635e8f370889752b69a562bd0025fd63a705413edac210888e9901e501b5801b9a34e754a72ff07e4bef2a638c0d10724b30d3a1142440692f58894e3f93937825a53045d5defdbff4b9f675c15e7b253a79fa92b3ed6c6c8fa0e399e41e33d59080000000000000038fcffbd4b1564fb74bc6a2aa6c534d2"]) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) 20:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 20:18:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200)={0x6}, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000000)="0ec9249c0bb59e85b5e2b8727fbad0acfbd277763e710a66d742100e3e0a368b21348e83b691102af00c68bbac859fca166132", &(0x7f0000000040)=""/104}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 20:18:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x1000, @mcast1, 0x6}, 0x1c) 20:18:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/249, 0x20000439) 20:18:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) kcmp(r3, r6, 0x2, r7, r1) timerfd_create(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x30, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 20:18:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000000)={0x80000001, 0x7, 0x8, 0xeeeeeeee}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'ipvlan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="a422e9081b"]}) 20:18:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/249, 0x20000439) 20:18:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 20:18:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$FICLONE(r3, 0x40049409, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000c06013479000000000000000c001a070500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x801) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000780)={'macvtap0\x00', 0x200}) recvfrom$unix(r2, &(0x7f0000000140)=""/248, 0xf8, 0x10020, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0)=0x77, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x46c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4040000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:18:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:46 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) 20:18:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:18:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x30, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 20:18:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80004000}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 267.663823][T11279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.200455][T11279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.447648][ T31] audit: type=1800 audit(1595017128.391:12): pid=11282 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16017 res=0 [ 268.470803][ T31] audit: type=1800 audit(1595017128.391:13): pid=11290 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16017 res=0 [ 268.492005][ T31] audit: type=1800 audit(1595017128.411:14): pid=11280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16017 res=0 20:18:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@private0, 0x2c, r4}) r7 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x210500) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) 20:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x30, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 20:18:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="e3ec979daddd2d18eb5cf4d16857396e401dc64e17d8da0e6f5ffeb95923fa4259dfa03b25f23b38c0dae79c28d77677297c49c427124a227b525cbcff0d60d61c6aebb52d1afe417c1e294bb296db88af423e40b95f78e20d823e60a3986a45ac9301f257cf39d776ae44874e748ebd66b7b128132155961b68ef8d8f0feb69d84a5513bd92fad870ade33465a290357d6de990613583b2c2677b19a6227b95842244cf97f2165e4852eee17a99e2a7fdc19617cc7647c6fdd43b4a7cf72043fa6e3f6500"]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x17, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0xbe40, 0x10, 0x5, 0x8001}, &(0x7f0000000080)=0x18) 20:18:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80004000}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:49 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) [ 269.576262][T11337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:18:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 20:18:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80004000}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x557f, 0x8}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r4, 0xfffb}, 0x8) r5 = socket$inet6(0xa, 0x2, 0xffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) [ 270.352980][T11368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 20:18:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 20:18:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x6, 0x9}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\a']}) 20:18:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80004000}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:50 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) 20:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 270.981919][T11386] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 270.991826][T11386] bond0: option use_carrier: invalid value (9) 20:18:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 20:18:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001740)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/51, 0x33}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000300)=""/10, 0xa}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000400)=""/22, 0x16}], 0x9}, 0x100) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='5\x00\x00v', @ANYRES16=r4, @ANYBLOB="01000000000000000000030000000c0001800500020000000000"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\b\x00', @ANYRES16=r4, @ANYBLOB="02002dbd7000fedbdf250700000008000200040000000800030008000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8) recvfrom$ax25(r2, &(0x7f0000001680)=""/8, 0x8, 0x140, &(0x7f00000016c0)={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000001900)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)={0xf8, r7, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x935}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x971b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x10) [ 271.121322][T11389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.167220][T11388] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 271.176422][T11388] bond0: option use_carrier: invalid value (9) 20:18:51 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'xfrm0\x00', &(0x7f0000000000)=ANY=[@ANYRES16=r1]}) 20:18:51 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) 20:18:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 20:18:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 20:18:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 20:18:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r3) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x80, 0x8, &(0x7f0000001500)=[{&(0x7f0000000080)="73b0f8445a3608eac91e869b6f88d61faff9a6d3221a79ddc44c735ec0bd414d2f42bba54ae2a21b510528835b9910e842fc5970f34f446ee4ca361c6abfc811a2ac950be0fc24b835da7692f43e25cb6dae1229d148575ed08a4cf05222c5e0e3a251b58da51e35b863c3f190e442a3dcdb511aab2b15ae8991f409b37e1093cebb08f3d198bd0f0de93684d0ff39c83f956a0093367fe7a7ca507e3075c07f3801171686ef81a78720299e4dbf38580af967a404b3ea05cf0c29884201d29aa73e38d1fb45c918999e5f2c68a80e5e2b9b8b647a", 0xd5, 0x25e7}, {&(0x7f0000000180)="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", 0x1000, 0x7}, {&(0x7f0000001180)="cd859a1659d0ca21db397f4469097832b641d3806a702a8c082cbc4fc17dc7ae9c036bf24371e24c3c67efbfc69310c55458bcafdcc0c8010d1ee36658aacbf1ed9f22dd7b87c071b4ab09d6ee4787f1501723acfc400ea63373a1855bea14e7565477a1aeba3b144ec727e3b39f27d1467ca83995a894e39641dc7d833e33abf41028fc46c4b270cfc586865ec80751546a0ff41b092bfe59400f740e73d5", 0x9f, 0x9}, {&(0x7f0000001240)="1795d4fed664f4ed1d6c0bb3911ab92e3c71891889abd558b39e1408b60fc4a87fa41aaa6113d4f4feabfe2ea4810f43ebdc124a9628129f8cee744e841a64549ed72ae93f5bfae78a76626d2e0e869146538aa4c8a06e1d036797ada7eb7c5b9501cbd8066e9bd30d867529db91c0e63dfdfad9f561279b1376e2ad07acf1d9847039c6f719cf4b7374264b1c5615ba403ade46aa0a31d35972ed0175d68da157c795c9df4f48a0bb878fdba68cd374249facabed00b40dc1114890a217eaf4dc59cce92a0ed0c9374d7a6cd04c778d813b", 0xd2, 0x8000}, {&(0x7f0000001340)="17c8b521034fef3d10be8dc22d93dafa32bbe1f76e8695316c21926fb5853d1503673253929ddecf27e78fdbb75db262ed386a7d9e667d", 0x37, 0x20}, {&(0x7f0000001380)="b624945583acd904cc072300f91f8fc912ec9ca7e42396a52ca522105ae80432538f653a48b7a6f0865b8e5953fd6485a25e0257f9c9d577b1f82b0cd70c29e7387c9a1361f1c0", 0x47, 0x67ea51fa}, {&(0x7f0000001400)="d142476b6a412c9c5b2ff780b937f4a0d6339f2aaf47deaa9797cdd2829574742e1b758a5985c0107d2366ce9871834363708b154e741125b0f01ffa5dac62b318d073441668c135453f880d2af2ff5c9d9500d82bf0560a2c3f78531c110c871580e5858839ec8c9777d351e55e14bd59dabea3aaf13f1476e8ea80f3c7a476e9055c0e217617388e1e80791d0f3768b8e03b413a420fdaf7a6d5", 0x9b, 0x6}, {&(0x7f00000014c0)="d05170ac4379f09fb307d98ee725b8b3b54512381fac7c50d89cf8f1dd5fb978ecc48957870b3acff50a478b0fd79f0d76a9a91d04f4ad7464", 0x39, 0x5}], 0x8088, &(0x7f0000001580)=ANY=[@ANYBLOB="73697a653d6578323065002c687567653d6164766973653d2c687567653d6e657665723d402bcc5b2c6d706f6c3d62696e643a022c3534342c6f626a5f726f6c653d2c666f776e65723c", @ANYRESDEC=r3, @ANYBLOB="cbf1"]) socketpair(0xdaa72176a68dbd60, 0x6, 0x7, &(0x7f0000001600)) 20:18:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="050032c078b7"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r4, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8b}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008081}, 0x44040) 20:18:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, 0x0) 20:18:52 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) [ 272.960442][T11438] tmpfs: Bad value for 'size' 20:18:53 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) [ 273.085381][T11447] tmpfs: Bad value for 'size' 20:18:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, 0x0) 20:18:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 20:18:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40010) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:53 executing program 1: socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x6, 0xe3) 20:18:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, 0x0) 20:18:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 20:18:54 executing program 3: socket$inet6(0xa, 0x2, 0x0) 20:18:54 executing program 1: socket$inet6(0xa, 0x2, 0x0) 20:18:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(r0, r1) 20:18:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 20:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 20:18:54 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000200)={r5, &(0x7f00000001c0)=""/12}) 20:18:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000013c0)='/dev/bsg\x00', 0x228000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000001400)=0x800, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(r0, r1) 20:18:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 20:18:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 20:18:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x200, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x40080) r3 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) 20:18:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(r0, r1) 20:18:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 20:18:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:18:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x4204) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(r0, r1) 20:18:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 20:18:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x100000, 0x7, 0x80000000, 0x4, 0x3, 0x4, 0xfa01}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7cb88a5882a22da9e95566a23c8e2c88660713839f1e0574c06e63a9f22e89a2e1d0405ecece414e0be891f69be4b86bcbc972a209f09cf0517d05b5ecf6d56a50824eba3f39313a30f9a11f38cb4878d6248d34a0e862696c41e8f5a72ff6c92106e79380edccaec2e6640c323b51bee64ecf67bf75e914401841e3897a57bb18467a890858099bd69c9e97af42a3231716e516d7a6537336681843f73341071bc576005ddfd4419920dc924b5b1f322ececd2465125dc4c844cc105fdc30973c96fe3c125f1b0237d497dae8820980a67882aa2ed349f9a3a1f6351f8afb2f851c2e92c5f2491a6aea11d8e1820cdfe6a268f5f49d41d4528e5cede81865bc1cfed80a14a6a0ae78efe6c873ba72ab78308406e0059fb3476c2d8ed9653c2fccb61e1fef5c7c792607bfec3287320f262235da1d34c31546da8bb58d12df0f3640bfd63a656e247061eceeece250f57ff2576b6aec8866d6f4f45ebdd9ddf06a83114b769f22c44f31bbabfdcecb55d9aa4f67ad9a4a7da921323844f0def7a342df610012e6119fdcc9d6963a09372cbb1d6da293631d3dd14b9a7f418dac6f003ebead3cd4dd31893ddf6b8bf22c4aefa990f3ab6bcfbe9cec0e2ef24cd49ded9c2ef2440305a881ccf1b0e869146eb9f2dd4a489a394dc6f4417164d631130cb00b2b0329e9cbe10f5ee5a9d6c82d410e6dc85f1ec47a3273ce33895e606e3a7721678eeef34a1d565881eb63f8997ced5e809859e99f08fed45ea68cb912b65e718cfd00565911a93bf531520c34b872def71b0372d92a888f2b44b7fa2470e3cca087d72f33de189e01799b06395b7347e14dfc06e1137d91788f1fcdae094ada0d989572bc3d9631ecea6243f77e06b06a7c13e232b3dbadd98671ac2619081e36eee956663a18ce1dfd5ba9c015e5e9519c02378ea491b5cd6ba45ab97b765ca6d3ce9417def08365c8b963d1fc34dfa60fa5401f197fe50e625413323283297ec0592eb622a91f4980b032226c545ca3dc59441ee964566b08a3815be842fa3554e371d6ec5da3831488ed47f92288b27e775f52e324069126b1f18da4426c4c9ca1b7e556c4be2953bc8c2f3c5fdc34c552b737172eb534b182a08f98b8ffbe9c9a90be37e3e7576726333195618c45d5f6a4f74f46c8c5f161d729634b37d140356e5cea02691237239e9d8c65d86ae25b29bd90cc01b76636b805126588ee81fb75f6c7dbf04bea3b98fe330f2bdfad4bdcdeeacc6f96291a2ef9169df60de6f53aeaf2a00d340c9698ce5bf42552f9032f30f1f0a6e0fc0d92ea80ec204ebfc073997b927d981e61234c11e7e1482f3aa4890b3cae5d43b924e6e248ab7ec8d4f571dac57cb3d9b72ebe819930c4c83e024fe85bee102877547502ce556f8aedf820e7c0fb90753fd03d7856e48e997120422186dde411c1f7ee86b7cfc4865ca9e990c290928352fbe037353617b86b5f54d265f3b076275979cc6b512137cafa390409de9e9dc6f0598175034858d6e856b278544b2d993a3fe2a08c906ebfc28507ae2b729bb98f1838d01397ef05afa1cfb835f3709892d814adcd6659d5a64713e84dec1b5fd034f270e521476b9a7ef49c3997d8a34e4f5ca49c28e003a4ee8825c1a0e8364fe76cf594121058ce647282cb51ec06ba08b22795ad2929370e4990f21f7c0246ed5ec8cd6d4bc6a286160c0b0db8eb102d97ebf579dda1f6e11f3d2998bf86b1a2ed92b22792ab07a84c889f032586dd47c69fd01fad1ea43d67b678eb6cd138695bec20f171c27c9db19d8d6735cff84cb3d4fdb85c2e88ff32a5eca59e7492f322655edf69c67bc26875d1f2e797852e6461b3f671e62281fdf1af7461a94ac6ce280e2d7b7be9e49d5a74e6411f21d99c7caa572bcaacd5b456fc68d41be033626a520b08ce12a5aa0e4051238c47335ba41daf38a7ea06668ee289affdc7cf38f1e193b9110dbe75c91dfe6ebbee68edf22f82bcd729d261dbf3a0be0cd5e3b0e9ea721f85faf43450eab301bf5fb232a4c6d5477fb5b966dc9403758aa3466e8b92770952e7c7da4a48595634075852e6b64f68c0bc6a610758f54850ea433dc2cba2c4ba80e0ad8fd353b2ee80c740e39f991ccd95fa485abcab99bd54383cecf2ca23dd4f962e0d9774f9febcb8567b3ae0b2e55bf7302f36abc8581b0933941d2cf200b7943be0022f5fc25a743ccee427b45e385688e529aaaa155506c894257b3574350bddeb02d7ebb51f4d942397991b749bd0a599ebe925125c9a2f810a44c94c0cce5b913b0d29cb0966eb312ed967b1b7a2683aa0c4a41f6d7e6891bcd51b98fbbc6b5a3e59b00877933a8912185eb34a12c75467bac45e1570ddf03a8759a52edc4ab5272139f94bb7843d795832e10a02a360c3866d90d89782463cb6daf72085729cd0059b0763b7f43cf1ec4db09afaaf283663b92669fac93807fdbb033eb0069a9f3099969f46e8d9ebaba568a909056f2fbc8901d5edbcd5f6b0f2eb31087c14aba8b254c60760d1991bf35aeb9827212d13773fec1a8023e986a6556c72043b3dee97d985b3f5280efbcee8e2d7d26579c2b610654707eef577d2bc0784de27e84e30885d1ca698b4d29ad9b29dc256d76ea8231f7b39b515095b97114d6e320020b91e5e0f6f2c396672524b3f734837d981bcbf2ccc4a11989fe37320173a2c875b294dd1df1b882ebb3e1af9ae1bcea003fbcf45bc48b78d944798e86c3c3aa9dae637b1ec88486652057ae232471dfb3d1a2dad21d74881274487b410e3b2e713b4c4333c9ff5755dc5fe871355257f0263d69ba9d6cfaafd5b6e0fc4cc27a41fa78f56edf8bac4d5e5d59f8cfa3b5d3c6f7a502fd24b0b30a05ddd5af022317ce8b3089183aa3d2fa7a597e510172133569b3492f349a26eda22c6e26f7a84477f983e013773514663bfcd7a5c31853f811dc376c0cad2b54fc98f66a6b82bb037d8a62ba788124468b650df9ad3820b85c099089862d7b0e96fe0ab59cbd06d64dc75f77495c8eeb68f427da4dec979d52891a48c592b672ae7871f7678969cdc30fbfab071c5f7d739fc0540e4d69db13016660497bda2f149f7e4b1f2ba552348646953e2d20230173d81582560bb36806733f6cc12b35ed4d6746d5447c6468018df50b0af33dfe6f0efb1a8570680322cc5f875110d59816ae152aed68879f71125bcef2d5e486d35642b87ec0335176c472880136903c12054b31c75568826fe8da92b7dec3ba2003e1d768fc25480364ecd398535502d1734b516b328970e8f7184df965208d5d2ee18d333abb17a617608342e548413c668198dcb1cdfc7059c616c703b5e59cefe9562412d8524947c21577afd757132648a4386d6d18c216aa2b456329b819602d96c420f597f5d98e0fa3b1d5a29937eba9375a2ff881dbab28728144901b9ec99382ea7022338eaef274482fe5c1724ee8f155ffacdd7ae1bd73296558f0b4dbb1f9bdd749e82197f5c3d6a137d86708179df7e1946f0946c5d3f64ff9d471eac47d60486724d62f1e84f92a7fffe2a1c380480545211484d27305027533085aff2b2d157bfb35adc4a8375f730da719ed462d23be604f4908ed219e3e6f46772af598f833648d5d52b52c273f0b3e3f00489438688bcd64443974a34d7406c59351816ff32b766412fddf2c118999f16bdf3db3a07675a31cc0a132a23a0c0a477c93a962ff7d8e86c9d10983cb3be21c7de2ae18db517265f8722a20d56437cac77dc72061f15b4452230546264067d5eb4c2a89780940c32409edd28a3efb03fd3f7c0c2fedd85853d78ddd9675fa4c4e9657fa84fdf72026bad384f3bb2f7719b9a2093d67011f2871b05363b64188c8c00bae995f6ae474bf4f956fa2a4e4bf2b4a7abeb7ced98c5694b86bdbe9643e4b334816dfdd4b7df27cca3053f0ef3d5b5b16bb916e00aca22991e37e1776a47d519bb28063caf4cb38c34b23297ff8f9953a21afac0a24231edb95a62bcba769f109c169886855e31a963e0648c470b0a76b34db54b5650f0cc9eb9921b2fbd920d115773556f8e255ff67cc42702c028f3a64e8fda45360dd54a7853dd19cd526194bca0036659d8b3987ad034b08933aa18dc8351ac94d84fba410c592fd40eea0278a3f44b982b0526517cd9b009653c0a0e89c93a87c5b2a391bc7c7b5cb2bfc55f6049f5c09cd1acd8fdc1e6f26f8a14247037ecffe11e6ab3c6f67d486c2741fe79246724239d9c3815d15b9ce57f188276f1ea65a61d8cd4b4bec4eef23dc4659e0416ad0f6a057256f7c5eae6d76d6c5c251939de84e3c7f4ce2452d0838819d4ee12a11fb1a56cf3011348bc749bd4a76379195f3113a434ab767ea9df43378658000641ce35d806aa92befc125dff0781d6180531a78dfc9d90c8605c87fb9bdc7ca67743fd246885cd001551c16b34bdd8e4855639671b9989d5fb0ff79bde1ead5f19f4cab1eb0336a85188aa6a92cc5628ccc9667c6bd5bef410bc67ee20c7e8f6c9af8f269a417145d441a168b9d2d23d59439fc6673acc8c446da3644056d44eb1e95364353346b6f2e1b69e47cde60559d9846bf9c5a010d4fd402c4bd0be0ea2ee74ad30726d59ba734757b2be4697798601a2b573861d447dffac8ea8328942cfc07c84f491bcaeb43ba2ea23418e8be9d264171be02b6a8f264cde5e91c6712dc096bf6569be726359f82bc7762ea755ec0a857f8e1302a5099283efaf6e12b62b3df37f9e2b2554cbc0251f1e6952c78cf36e498e45f37e7f5bd4be61fde4a837e79cef73467acb169edca5a69e40967bdf9bd3cda31ad179c8a7e3098c71b9086cfe1a2922289e29f25c8160de4cd24e2c6da579d6b9ed9e42f0172a88d230a9cb08b3e0c86ac3091c3a7617d9c367682242caff0353e59814bd2960f79d4fc064ed69faf47febbc333f858ce224fb61a7414e019818879e57a1ae26bfb9f15355a0aa4ed4bbecd9c47df865975e5d3081065f477c44bcecea4cfd57729da0d77e7c667dec594e8c8876c92ff73ce6607df90050437b74149bebdfe4de5f37c1cf26fe0d4fb57eb49783ca5e72e4dce1878c3cadd6e6b362d31d92ec99cc438e01dbe11b74921a2880836d54568b9e8ae0fcb86d9068e9b969c43bcc2dd4573ae2eb3434751c60eadc80edf84082c8702bb6c04143c902e5ea8cee46c550e5036ee0af1b8917b5a6212c21fd69bd845e3c187598d2026cd5b04a5c87a1ad82aa55d7006375e816eda6c4c62f2fba79bda568987b4125f2bfa5f8b71c8f1dc08bd1a810cb15551550cdd2960de64dd6b7dbfd763ff60377869b51ede4a5d6eead4caa77f75220c2f23123f8d7f3881f6ebf2a5e9f5f9022dbf98b65ee2e47ed84cbc278a51cbde525a6bd1e3bb0b53c663fb848f3c159fdb3ccde4a18e0e08f4a96b13fb7432532125c69d2e53db7e3a2bb94c60fe14df6aa006742d90161598912fafa96674a2d0b1491642a6520cee5447562fe5ff191c7b628b5f797254c1b0fd58d741b45a38ba48c06c95816a6bb52fecb609e0443adc93b11b3696d425e2f901f7fb3a723fb10b2021ded1b3cef89ee6ec21d2f21482910db8f0f1fe9c252bcb6a0be27cd2cfbcf69c6d9693976199e654657f46871c16525c414d8f1615a94dbdff50d3b909b4a9e555c26989f27a475b3e5e6ceddf8b1db227ea05643b6f6279967952d69e31cb2cc3178241b1bf2234db040bf05e2484d80a92332eb76720b260a229a3e166fa23eb295af10c695c27bf90156fa", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 20:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 20:18:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 277.426128][T11543] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:18:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 20:18:57 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 20:18:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7cb88a5882a22da9e95566a23c8e2c88660713839f1e0574c06e63a9f22e89a2e1d0405ecece414e0be891f69be4b86bcbc972a209f09cf0517d05b5ecf6d56a50824eba3f39313a30f9a11f38cb4878d6248d34a0e862696c41e8f5a72ff6c92106e79380edccaec2e6640c323b51bee64ecf67bf75e914401841e3897a57bb18467a890858099bd69c9e97af42a3231716e516d7a6537336681843f73341071bc576005ddfd4419920dc924b5b1f322ececd2465125dc4c844cc105fdc30973c96fe3c125f1b0237d497dae8820980a67882aa2ed349f9a3a1f6351f8afb2f851c2e92c5f2491a6aea11d8e1820cdfe6a268f5f49d41d4528e5cede81865bc1cfed80a14a6a0ae78efe6c873ba72ab78308406e0059fb3476c2d8ed9653c2fccb61e1fef5c7c792607bfec3287320f262235da1d34c31546da8bb58d12df0f3640bfd63a656e247061eceeece250f57ff2576b6aec8866d6f4f45ebdd9ddf06a83114b769f22c44f31bbabfdcecb55d9aa4f67ad9a4a7da921323844f0def7a342df610012e6119fdcc9d6963a09372cbb1d6da293631d3dd14b9a7f418dac6f003ebead3cd4dd31893ddf6b8bf22c4aefa990f3ab6bcfbe9cec0e2ef24cd49ded9c2ef2440305a881ccf1b0e869146eb9f2dd4a489a394dc6f4417164d631130cb00b2b0329e9cbe10f5ee5a9d6c82d410e6dc85f1ec47a3273ce33895e606e3a7721678eeef34a1d565881eb63f8997ced5e809859e99f08fed45ea68cb912b65e718cfd00565911a93bf531520c34b872def71b0372d92a888f2b44b7fa2470e3cca087d72f33de189e01799b06395b7347e14dfc06e1137d91788f1fcdae094ada0d989572bc3d9631ecea6243f77e06b06a7c13e232b3dbadd98671ac2619081e36eee956663a18ce1dfd5ba9c015e5e9519c02378ea491b5cd6ba45ab97b765ca6d3ce9417def08365c8b963d1fc34dfa60fa5401f197fe50e625413323283297ec0592eb622a91f4980b032226c545ca3dc59441ee964566b08a3815be842fa3554e371d6ec5da3831488ed47f92288b27e775f52e324069126b1f18da4426c4c9ca1b7e556c4be2953bc8c2f3c5fdc34c552b737172eb534b182a08f98b8ffbe9c9a90be37e3e7576726333195618c45d5f6a4f74f46c8c5f161d729634b37d140356e5cea02691237239e9d8c65d86ae25b29bd90cc01b76636b805126588ee81fb75f6c7dbf04bea3b98fe330f2bdfad4bdcdeeacc6f96291a2ef9169df60de6f53aeaf2a00d340c9698ce5bf42552f9032f30f1f0a6e0fc0d92ea80ec204ebfc073997b927d981e61234c11e7e1482f3aa4890b3cae5d43b924e6e248ab7ec8d4f571dac57cb3d9b72ebe819930c4c83e024fe85bee102877547502ce556f8aedf820e7c0fb90753fd03d7856e48e997120422186dde411c1f7ee86b7cfc4865ca9e990c290928352fbe037353617b86b5f54d265f3b076275979cc6b512137cafa390409de9e9dc6f0598175034858d6e856b278544b2d993a3fe2a08c906ebfc28507ae2b729bb98f1838d01397ef05afa1cfb835f3709892d814adcd6659d5a64713e84dec1b5fd034f270e521476b9a7ef49c3997d8a34e4f5ca49c28e003a4ee8825c1a0e8364fe76cf594121058ce647282cb51ec06ba08b22795ad2929370e4990f21f7c0246ed5ec8cd6d4bc6a286160c0b0db8eb102d97ebf579dda1f6e11f3d2998bf86b1a2ed92b22792ab07a84c889f032586dd47c69fd01fad1ea43d67b678eb6cd138695bec20f171c27c9db19d8d6735cff84cb3d4fdb85c2e88ff32a5eca59e7492f322655edf69c67bc26875d1f2e797852e6461b3f671e62281fdf1af7461a94ac6ce280e2d7b7be9e49d5a74e6411f21d99c7caa572bcaacd5b456fc68d41be033626a520b08ce12a5aa0e4051238c47335ba41daf38a7ea06668ee289affdc7cf38f1e193b9110dbe75c91dfe6ebbee68edf22f82bcd729d261dbf3a0be0cd5e3b0e9ea721f85faf43450eab301bf5fb232a4c6d5477fb5b966dc9403758aa3466e8b92770952e7c7da4a48595634075852e6b64f68c0bc6a610758f54850ea433dc2cba2c4ba80e0ad8fd353b2ee80c740e39f991ccd95fa485abcab99bd54383cecf2ca23dd4f962e0d9774f9febcb8567b3ae0b2e55bf7302f36abc8581b0933941d2cf200b7943be0022f5fc25a743ccee427b45e385688e529aaaa155506c894257b3574350bddeb02d7ebb51f4d942397991b749bd0a599ebe925125c9a2f810a44c94c0cce5b913b0d29cb0966eb312ed967b1b7a2683aa0c4a41f6d7e6891bcd51b98fbbc6b5a3e59b00877933a8912185eb34a12c75467bac45e1570ddf03a8759a52edc4ab5272139f94bb7843d795832e10a02a360c3866d90d89782463cb6daf72085729cd0059b0763b7f43cf1ec4db09afaaf283663b92669fac93807fdbb033eb0069a9f3099969f46e8d9ebaba568a909056f2fbc8901d5edbcd5f6b0f2eb31087c14aba8b254c60760d1991bf35aeb9827212d13773fec1a8023e986a6556c72043b3dee97d985b3f5280efbcee8e2d7d26579c2b610654707eef577d2bc0784de27e84e30885d1ca698b4d29ad9b29dc256d76ea8231f7b39b515095b97114d6e320020b91e5e0f6f2c396672524b3f734837d981bcbf2ccc4a11989fe37320173a2c875b294dd1df1b882ebb3e1af9ae1bcea003fbcf45bc48b78d944798e86c3c3aa9dae637b1ec88486652057ae232471dfb3d1a2dad21d74881274487b410e3b2e713b4c4333c9ff5755dc5fe871355257f0263d69ba9d6cfaafd5b6e0fc4cc27a41fa78f56edf8bac4d5e5d59f8cfa3b5d3c6f7a502fd24b0b30a05ddd5af022317ce8b3089183aa3d2fa7a597e510172133569b3492f349a26eda22c6e26f7a84477f983e013773514663bfcd7a5c31853f811dc376c0cad2b54fc98f66a6b82bb037d8a62ba788124468b650df9ad3820b85c099089862d7b0e96fe0ab59cbd06d64dc75f77495c8eeb68f427da4dec979d52891a48c592b672ae7871f7678969cdc30fbfab071c5f7d739fc0540e4d69db13016660497bda2f149f7e4b1f2ba552348646953e2d20230173d81582560bb36806733f6cc12b35ed4d6746d5447c6468018df50b0af33dfe6f0efb1a8570680322cc5f875110d59816ae152aed68879f71125bcef2d5e486d35642b87ec0335176c472880136903c12054b31c75568826fe8da92b7dec3ba2003e1d768fc25480364ecd398535502d1734b516b328970e8f7184df965208d5d2ee18d333abb17a617608342e548413c668198dcb1cdfc7059c616c703b5e59cefe9562412d8524947c21577afd757132648a4386d6d18c216aa2b456329b819602d96c420f597f5d98e0fa3b1d5a29937eba9375a2ff881dbab28728144901b9ec99382ea7022338eaef274482fe5c1724ee8f155ffacdd7ae1bd73296558f0b4dbb1f9bdd749e82197f5c3d6a137d86708179df7e1946f0946c5d3f64ff9d471eac47d60486724d62f1e84f92a7fffe2a1c380480545211484d27305027533085aff2b2d157bfb35adc4a8375f730da719ed462d23be604f4908ed219e3e6f46772af598f833648d5d52b52c273f0b3e3f00489438688bcd64443974a34d7406c59351816ff32b766412fddf2c118999f16bdf3db3a07675a31cc0a132a23a0c0a477c93a962ff7d8e86c9d10983cb3be21c7de2ae18db517265f8722a20d56437cac77dc72061f15b4452230546264067d5eb4c2a89780940c32409edd28a3efb03fd3f7c0c2fedd85853d78ddd9675fa4c4e9657fa84fdf72026bad384f3bb2f7719b9a2093d67011f2871b05363b64188c8c00bae995f6ae474bf4f956fa2a4e4bf2b4a7abeb7ced98c5694b86bdbe9643e4b334816dfdd4b7df27cca3053f0ef3d5b5b16bb916e00aca22991e37e1776a47d519bb28063caf4cb38c34b23297ff8f9953a21afac0a24231edb95a62bcba769f109c169886855e31a963e0648c470b0a76b34db54b5650f0cc9eb9921b2fbd920d115773556f8e255ff67cc42702c028f3a64e8fda45360dd54a7853dd19cd526194bca0036659d8b3987ad034b08933aa18dc8351ac94d84fba410c592fd40eea0278a3f44b982b0526517cd9b009653c0a0e89c93a87c5b2a391bc7c7b5cb2bfc55f6049f5c09cd1acd8fdc1e6f26f8a14247037ecffe11e6ab3c6f67d486c2741fe79246724239d9c3815d15b9ce57f188276f1ea65a61d8cd4b4bec4eef23dc4659e0416ad0f6a057256f7c5eae6d76d6c5c251939de84e3c7f4ce2452d0838819d4ee12a11fb1a56cf3011348bc749bd4a76379195f3113a434ab767ea9df43378658000641ce35d806aa92befc125dff0781d6180531a78dfc9d90c8605c87fb9bdc7ca67743fd246885cd001551c16b34bdd8e4855639671b9989d5fb0ff79bde1ead5f19f4cab1eb0336a85188aa6a92cc5628ccc9667c6bd5bef410bc67ee20c7e8f6c9af8f269a417145d441a168b9d2d23d59439fc6673acc8c446da3644056d44eb1e95364353346b6f2e1b69e47cde60559d9846bf9c5a010d4fd402c4bd0be0ea2ee74ad30726d59ba734757b2be4697798601a2b573861d447dffac8ea8328942cfc07c84f491bcaeb43ba2ea23418e8be9d264171be02b6a8f264cde5e91c6712dc096bf6569be726359f82bc7762ea755ec0a857f8e1302a5099283efaf6e12b62b3df37f9e2b2554cbc0251f1e6952c78cf36e498e45f37e7f5bd4be61fde4a837e79cef73467acb169edca5a69e40967bdf9bd3cda31ad179c8a7e3098c71b9086cfe1a2922289e29f25c8160de4cd24e2c6da579d6b9ed9e42f0172a88d230a9cb08b3e0c86ac3091c3a7617d9c367682242caff0353e59814bd2960f79d4fc064ed69faf47febbc333f858ce224fb61a7414e019818879e57a1ae26bfb9f15355a0aa4ed4bbecd9c47df865975e5d3081065f477c44bcecea4cfd57729da0d77e7c667dec594e8c8876c92ff73ce6607df90050437b74149bebdfe4de5f37c1cf26fe0d4fb57eb49783ca5e72e4dce1878c3cadd6e6b362d31d92ec99cc438e01dbe11b74921a2880836d54568b9e8ae0fcb86d9068e9b969c43bcc2dd4573ae2eb3434751c60eadc80edf84082c8702bb6c04143c902e5ea8cee46c550e5036ee0af1b8917b5a6212c21fd69bd845e3c187598d2026cd5b04a5c87a1ad82aa55d7006375e816eda6c4c62f2fba79bda568987b4125f2bfa5f8b71c8f1dc08bd1a810cb15551550cdd2960de64dd6b7dbfd763ff60377869b51ede4a5d6eead4caa77f75220c2f23123f8d7f3881f6ebf2a5e9f5f9022dbf98b65ee2e47ed84cbc278a51cbde525a6bd1e3bb0b53c663fb848f3c159fdb3ccde4a18e0e08f4a96b13fb7432532125c69d2e53db7e3a2bb94c60fe14df6aa006742d90161598912fafa96674a2d0b1491642a6520cee5447562fe5ff191c7b628b5f797254c1b0fd58d741b45a38ba48c06c95816a6bb52fecb609e0443adc93b11b3696d425e2f901f7fb3a723fb10b2021ded1b3cef89ee6ec21d2f21482910db8f0f1fe9c252bcb6a0be27cd2cfbcf69c6d9693976199e654657f46871c16525c414d8f1615a94dbdff50d3b909b4a9e555c26989f27a475b3e5e6ceddf8b1db227ea05643b6f6279967952d69e31cb2cc3178241b1bf2234db040bf05e2484d80a92332eb76720b260a229a3e166fa23eb295af10c695c27bf90156fa", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 20:18:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xf2100, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="bfa44b08f9fc2987faa2988981dc4697e674ab37332d9818c2378002957e5da272c7866d", 0x24, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000140)={r3, 0x31, &(0x7f00000000c0)=""/49}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="405aab3bc9b7d6bf7555baa3d1f9e20507b76233583bc9f7ac4783ac589efd64582c46900b5684e59f24556478fb63256985b0b50dd8896ebaf3b7817121434d8dca47aa719161b36b277fd2d323bb69d229bd6a5a6594ebea9949ff0bde53c59484ff918ab1d15c70d2dd3c2ffd15590ecb5993bb40b15d10f59d6256a8eebd4bbb1bfed739a9a6178363bde35f809f32ca14156974511f8fff61306d68c21afe401740ac149a6c0ba6703a701a638277c46d18828d2d9b1ffde99654b252270a613860f793ecb08e0ee0433707b9ee7c65c1b56530dcf50e490692c8988e418b29e97d6508b0dfa9bca22e"]}) 20:18:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 20:18:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 20:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7cb88a5882a22da9e95566a23c8e2c88660713839f1e0574c06e63a9f22e89a2e1d0405ecece414e0be891f69be4b86bcbc972a209f09cf0517d05b5ecf6d56a50824eba3f39313a30f9a11f38cb4878d6248d34a0e862696c41e8f5a72ff6c92106e79380edccaec2e6640c323b51bee64ecf67bf75e914401841e3897a57bb18467a890858099bd69c9e97af42a3231716e516d7a6537336681843f73341071bc576005ddfd4419920dc924b5b1f322ececd2465125dc4c844cc105fdc30973c96fe3c125f1b0237d497dae8820980a67882aa2ed349f9a3a1f6351f8afb2f851c2e92c5f2491a6aea11d8e1820cdfe6a268f5f49d41d4528e5cede81865bc1cfed80a14a6a0ae78efe6c873ba72ab78308406e0059fb3476c2d8ed9653c2fccb61e1fef5c7c792607bfec3287320f262235da1d34c31546da8bb58d12df0f3640bfd63a656e247061eceeece250f57ff2576b6aec8866d6f4f45ebdd9ddf06a83114b769f22c44f31bbabfdcecb55d9aa4f67ad9a4a7da921323844f0def7a342df610012e6119fdcc9d6963a09372cbb1d6da293631d3dd14b9a7f418dac6f003ebead3cd4dd31893ddf6b8bf22c4aefa990f3ab6bcfbe9cec0e2ef24cd49ded9c2ef2440305a881ccf1b0e869146eb9f2dd4a489a394dc6f4417164d631130cb00b2b0329e9cbe10f5ee5a9d6c82d410e6dc85f1ec47a3273ce33895e606e3a7721678eeef34a1d565881eb63f8997ced5e809859e99f08fed45ea68cb912b65e718cfd00565911a93bf531520c34b872def71b0372d92a888f2b44b7fa2470e3cca087d72f33de189e01799b06395b7347e14dfc06e1137d91788f1fcdae094ada0d989572bc3d9631ecea6243f77e06b06a7c13e232b3dbadd98671ac2619081e36eee956663a18ce1dfd5ba9c015e5e9519c02378ea491b5cd6ba45ab97b765ca6d3ce9417def08365c8b963d1fc34dfa60fa5401f197fe50e625413323283297ec0592eb622a91f4980b032226c545ca3dc59441ee964566b08a3815be842fa3554e371d6ec5da3831488ed47f92288b27e775f52e324069126b1f18da4426c4c9ca1b7e556c4be2953bc8c2f3c5fdc34c552b737172eb534b182a08f98b8ffbe9c9a90be37e3e7576726333195618c45d5f6a4f74f46c8c5f161d729634b37d140356e5cea02691237239e9d8c65d86ae25b29bd90cc01b76636b805126588ee81fb75f6c7dbf04bea3b98fe330f2bdfad4bdcdeeacc6f96291a2ef9169df60de6f53aeaf2a00d340c9698ce5bf42552f9032f30f1f0a6e0fc0d92ea80ec204ebfc073997b927d981e61234c11e7e1482f3aa4890b3cae5d43b924e6e248ab7ec8d4f571dac57cb3d9b72ebe819930c4c83e024fe85bee102877547502ce556f8aedf820e7c0fb90753fd03d7856e48e997120422186dde411c1f7ee86b7cfc4865ca9e990c290928352fbe037353617b86b5f54d265f3b076275979cc6b512137cafa390409de9e9dc6f0598175034858d6e856b278544b2d993a3fe2a08c906ebfc28507ae2b729bb98f1838d01397ef05afa1cfb835f3709892d814adcd6659d5a64713e84dec1b5fd034f270e521476b9a7ef49c3997d8a34e4f5ca49c28e003a4ee8825c1a0e8364fe76cf594121058ce647282cb51ec06ba08b22795ad2929370e4990f21f7c0246ed5ec8cd6d4bc6a286160c0b0db8eb102d97ebf579dda1f6e11f3d2998bf86b1a2ed92b22792ab07a84c889f032586dd47c69fd01fad1ea43d67b678eb6cd138695bec20f171c27c9db19d8d6735cff84cb3d4fdb85c2e88ff32a5eca59e7492f322655edf69c67bc26875d1f2e797852e6461b3f671e62281fdf1af7461a94ac6ce280e2d7b7be9e49d5a74e6411f21d99c7caa572bcaacd5b456fc68d41be033626a520b08ce12a5aa0e4051238c47335ba41daf38a7ea06668ee289affdc7cf38f1e193b9110dbe75c91dfe6ebbee68edf22f82bcd729d261dbf3a0be0cd5e3b0e9ea721f85faf43450eab301bf5fb232a4c6d5477fb5b966dc9403758aa3466e8b92770952e7c7da4a48595634075852e6b64f68c0bc6a610758f54850ea433dc2cba2c4ba80e0ad8fd353b2ee80c740e39f991ccd95fa485abcab99bd54383cecf2ca23dd4f962e0d9774f9febcb8567b3ae0b2e55bf7302f36abc8581b0933941d2cf200b7943be0022f5fc25a743ccee427b45e385688e529aaaa155506c894257b3574350bddeb02d7ebb51f4d942397991b749bd0a599ebe925125c9a2f810a44c94c0cce5b913b0d29cb0966eb312ed967b1b7a2683aa0c4a41f6d7e6891bcd51b98fbbc6b5a3e59b00877933a8912185eb34a12c75467bac45e1570ddf03a8759a52edc4ab5272139f94bb7843d795832e10a02a360c3866d90d89782463cb6daf72085729cd0059b0763b7f43cf1ec4db09afaaf283663b92669fac93807fdbb033eb0069a9f3099969f46e8d9ebaba568a909056f2fbc8901d5edbcd5f6b0f2eb31087c14aba8b254c60760d1991bf35aeb9827212d13773fec1a8023e986a6556c72043b3dee97d985b3f5280efbcee8e2d7d26579c2b610654707eef577d2bc0784de27e84e30885d1ca698b4d29ad9b29dc256d76ea8231f7b39b515095b97114d6e320020b91e5e0f6f2c396672524b3f734837d981bcbf2ccc4a11989fe37320173a2c875b294dd1df1b882ebb3e1af9ae1bcea003fbcf45bc48b78d944798e86c3c3aa9dae637b1ec88486652057ae232471dfb3d1a2dad21d74881274487b410e3b2e713b4c4333c9ff5755dc5fe871355257f0263d69ba9d6cfaafd5b6e0fc4cc27a41fa78f56edf8bac4d5e5d59f8cfa3b5d3c6f7a502fd24b0b30a05ddd5af022317ce8b3089183aa3d2fa7a597e510172133569b3492f349a26eda22c6e26f7a84477f983e013773514663bfcd7a5c31853f811dc376c0cad2b54fc98f66a6b82bb037d8a62ba788124468b650df9ad3820b85c099089862d7b0e96fe0ab59cbd06d64dc75f77495c8eeb68f427da4dec979d52891a48c592b672ae7871f7678969cdc30fbfab071c5f7d739fc0540e4d69db13016660497bda2f149f7e4b1f2ba552348646953e2d20230173d81582560bb36806733f6cc12b35ed4d6746d5447c6468018df50b0af33dfe6f0efb1a8570680322cc5f875110d59816ae152aed68879f71125bcef2d5e486d35642b87ec0335176c472880136903c12054b31c75568826fe8da92b7dec3ba2003e1d768fc25480364ecd398535502d1734b516b328970e8f7184df965208d5d2ee18d333abb17a617608342e548413c668198dcb1cdfc7059c616c703b5e59cefe9562412d8524947c21577afd757132648a4386d6d18c216aa2b456329b819602d96c420f597f5d98e0fa3b1d5a29937eba9375a2ff881dbab28728144901b9ec99382ea7022338eaef274482fe5c1724ee8f155ffacdd7ae1bd73296558f0b4dbb1f9bdd749e82197f5c3d6a137d86708179df7e1946f0946c5d3f64ff9d471eac47d60486724d62f1e84f92a7fffe2a1c380480545211484d27305027533085aff2b2d157bfb35adc4a8375f730da719ed462d23be604f4908ed219e3e6f46772af598f833648d5d52b52c273f0b3e3f00489438688bcd64443974a34d7406c59351816ff32b766412fddf2c118999f16bdf3db3a07675a31cc0a132a23a0c0a477c93a962ff7d8e86c9d10983cb3be21c7de2ae18db517265f8722a20d56437cac77dc72061f15b4452230546264067d5eb4c2a89780940c32409edd28a3efb03fd3f7c0c2fedd85853d78ddd9675fa4c4e9657fa84fdf72026bad384f3bb2f7719b9a2093d67011f2871b05363b64188c8c00bae995f6ae474bf4f956fa2a4e4bf2b4a7abeb7ced98c5694b86bdbe9643e4b334816dfdd4b7df27cca3053f0ef3d5b5b16bb916e00aca22991e37e1776a47d519bb28063caf4cb38c34b23297ff8f9953a21afac0a24231edb95a62bcba769f109c169886855e31a963e0648c470b0a76b34db54b5650f0cc9eb9921b2fbd920d115773556f8e255ff67cc42702c028f3a64e8fda45360dd54a7853dd19cd526194bca0036659d8b3987ad034b08933aa18dc8351ac94d84fba410c592fd40eea0278a3f44b982b0526517cd9b009653c0a0e89c93a87c5b2a391bc7c7b5cb2bfc55f6049f5c09cd1acd8fdc1e6f26f8a14247037ecffe11e6ab3c6f67d486c2741fe79246724239d9c3815d15b9ce57f188276f1ea65a61d8cd4b4bec4eef23dc4659e0416ad0f6a057256f7c5eae6d76d6c5c251939de84e3c7f4ce2452d0838819d4ee12a11fb1a56cf3011348bc749bd4a76379195f3113a434ab767ea9df43378658000641ce35d806aa92befc125dff0781d6180531a78dfc9d90c8605c87fb9bdc7ca67743fd246885cd001551c16b34bdd8e4855639671b9989d5fb0ff79bde1ead5f19f4cab1eb0336a85188aa6a92cc5628ccc9667c6bd5bef410bc67ee20c7e8f6c9af8f269a417145d441a168b9d2d23d59439fc6673acc8c446da3644056d44eb1e95364353346b6f2e1b69e47cde60559d9846bf9c5a010d4fd402c4bd0be0ea2ee74ad30726d59ba734757b2be4697798601a2b573861d447dffac8ea8328942cfc07c84f491bcaeb43ba2ea23418e8be9d264171be02b6a8f264cde5e91c6712dc096bf6569be726359f82bc7762ea755ec0a857f8e1302a5099283efaf6e12b62b3df37f9e2b2554cbc0251f1e6952c78cf36e498e45f37e7f5bd4be61fde4a837e79cef73467acb169edca5a69e40967bdf9bd3cda31ad179c8a7e3098c71b9086cfe1a2922289e29f25c8160de4cd24e2c6da579d6b9ed9e42f0172a88d230a9cb08b3e0c86ac3091c3a7617d9c367682242caff0353e59814bd2960f79d4fc064ed69faf47febbc333f858ce224fb61a7414e019818879e57a1ae26bfb9f15355a0aa4ed4bbecd9c47df865975e5d3081065f477c44bcecea4cfd57729da0d77e7c667dec594e8c8876c92ff73ce6607df90050437b74149bebdfe4de5f37c1cf26fe0d4fb57eb49783ca5e72e4dce1878c3cadd6e6b362d31d92ec99cc438e01dbe11b74921a2880836d54568b9e8ae0fcb86d9068e9b969c43bcc2dd4573ae2eb3434751c60eadc80edf84082c8702bb6c04143c902e5ea8cee46c550e5036ee0af1b8917b5a6212c21fd69bd845e3c187598d2026cd5b04a5c87a1ad82aa55d7006375e816eda6c4c62f2fba79bda568987b4125f2bfa5f8b71c8f1dc08bd1a810cb15551550cdd2960de64dd6b7dbfd763ff60377869b51ede4a5d6eead4caa77f75220c2f23123f8d7f3881f6ebf2a5e9f5f9022dbf98b65ee2e47ed84cbc278a51cbde525a6bd1e3bb0b53c663fb848f3c159fdb3ccde4a18e0e08f4a96b13fb7432532125c69d2e53db7e3a2bb94c60fe14df6aa006742d90161598912fafa96674a2d0b1491642a6520cee5447562fe5ff191c7b628b5f797254c1b0fd58d741b45a38ba48c06c95816a6bb52fecb609e0443adc93b11b3696d425e2f901f7fb3a723fb10b2021ded1b3cef89ee6ec21d2f21482910db8f0f1fe9c252bcb6a0be27cd2cfbcf69c6d9693976199e654657f46871c16525c414d8f1615a94dbdff50d3b909b4a9e555c26989f27a475b3e5e6ceddf8b1db227ea05643b6f6279967952d69e31cb2cc3178241b1bf2234db040bf05e2484d80a92332eb76720b260a229a3e166fa23eb295af10c695c27bf90156fa", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) [ 278.263630][T11566] QAT: Invalid ioctl [ 278.295168][T11566] QAT: Invalid ioctl 20:18:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="c0e570cca98338dc02b5f2755b"]}) 20:18:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:18:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 20:18:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 20:18:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:18:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:18:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) prctl$PR_GET_KEEPCAPS(0x7) 20:18:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffff7ff) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600440802"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x0, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000cfb7e93203000000000000"]}) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1b000f00160000000068f3fff993093228db000000"]}) fcntl$dupfd(r0, 0x406, r9) 20:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:18:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) [ 279.405896][T11602] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.458602][T11602] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x3, 0xfff, 0xfff, 0x800, 0x1, 0x7ff, 0x200}) 20:18:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:18:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:18:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1b7e0eac4bda048d1fca09723380d19a72ddafca098f12ddd7f4412b24895f9d57e3f4358f017ae72068443b68db97dd47c2353c1f72282d8c1c4de46a2ccd814aaf8b2dc52f058163ff1096db812192a845322deb0b8860257d19ea15f235677ede97597d513da63d4374f8e7291b6db73e75f9c3397141ca77a5ca2b0a39b941"]}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:18:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='sched\x00') write$capi20(r4, &(0x7f0000000040)={0x10, 0x1000, 0x41, 0x80, 0x2, 0x8}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 280.247571][ T31] audit: type=1400 audit(1595017140.190:15): avc: denied { name_bind } for pid=11626 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 280.272049][ T31] audit: type=1400 audit(1595017140.190:16): avc: denied { node_bind } for pid=11626 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:19:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:19:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xaa2f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7f}, @L2TP_ATTR_COOKIE={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x24000880) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', &(0x7f0000000000)=ANY=[@ANYRES16=r1]}) 20:19:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) [ 280.684371][ T31] audit: type=1400 audit(1595017140.300:17): avc: denied { name_connect } for pid=11626 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:19:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:19:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:19:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:19:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:19:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 20:19:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:02 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x498101, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x4, 0x24000000, 0x1000}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:19:02 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c8c4de6499f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc308f790745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 20:19:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x3}, 0x0) 20:19:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:19:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000040)={0xe, {0x8, 0x7, 0x7, 0x8a, "310434be296e0d0f58125996f6305008e48a59cc7d5bcdbe167aeeddfea29112deaaf7c423f4f9d976b8a9a991007dda26db2518277c449c71bb8c8ceb6615cfe9b86c50ca62a34a12392541816bb8a71d9b708e0eb24d1de1360d8117bbc880ae74fe5f8cef12d41d22d681739d5b33f5f278926fd69e8debc681e91fd4d9c857de3c780db82ab1a5ae"}}, 0x96) 20:19:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:19:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) 20:19:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x3}, 0x0) 20:19:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:19:03 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c8c4de6499f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc308f790745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 20:19:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x280000, 0xa) 20:19:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x76) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:19:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000600def427e784ac000000ddfd5ae7c95df2ebcaa9facbe0aede49a44d9ddd442f41bc50c86ae4bfc8d3569c3057fe02926e95d072e61e3a76f1932688b83fecf58f"]}) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:19:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x3}, 0x0) 20:19:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:19:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000000)=0x8, 0x12) socket$inet6(0xa, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$KDENABIO(r2, 0x4b36) 20:19:03 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c8c4de6499f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc308f790745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 20:19:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1000000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x185602, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x5}, &(0x7f0000000100)=0x8) 20:19:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x20, r0, 0x0, 0x0) 20:19:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x3}, 0x0) 20:19:04 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c8c4de6499f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc308f790745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 20:19:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x20, r0, 0x0, 0x0) 20:19:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) 20:19:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:19:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x164, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) 20:19:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x300}]}, 0x24}}, 0x0) 20:19:04 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000140)) 20:19:04 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) 20:19:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="010000000000000000000c000000200005800800010065746800140002800800010000000000080002005a070000"], 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xd0, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xbe}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2ee4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1040}, 0x4000150) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0x40, 0x4) 20:19:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x300}]}, 0x24}}, 0x0) [ 284.936262][T11788] IPVS: ftp: loaded support on port[0] = 21 20:19:05 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x9) 20:19:05 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000140)) 20:19:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f0000000100)=ANY=[]}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r3, r4) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0xa, &(0x7f0000000840)=[{&(0x7f00000000c0)="5f2a36cdb7599d2c2835210a99188957a21e0709fb236f02b31c1f19d1d5429c7e9206863dd0d3dbc527e61243c9f6a4cfbb73d446eefbee226ee2581e24a6af10f88ee976a519b4cd95f5a08787f4e49fc4eb2a643b8138bd31a9d1e9ffac17b3b863a33ce23bf5ab52cae3ffeaf00c37d1f2933fa69fc87d266204952e37f430d47f6765b8088f231749f583735d83ac023f0340657d99291bf3290bd41749edf9090c16bbe6217f9eda87691dc12c68c0bb43306fdc3fc2c1be0a1f9be923f5893db7", 0xc4, 0x88}, {&(0x7f0000000280)="7d6f2cd80a26d5eb23c38624710c24a2039a492c44cf6213f492d4d689b7ab9d8439d44bfdf1ae9cdad3591aaa74276da09d0b466c8aae7dc5167f55e3d7b8d8c0724a5f018b84996af61c0c89a676fe536de9497238794330fc4bf1f06cc6d0f49944ae7d3c85fade53ed84eb1b554525a205d63a7a0ad0971cd9d5e6604835dec6c8baa4edff917364475043b6aa2bf61d1a72122bdf1568a423419abf8974ad4f97a3f4731949eacd17f9739e24dcc0b4a190b654c27d4027d6110dbe9f3a40009488d17ecbf50ba0565e7a600ae600f43bd8c4470b97f417abbb0e91567e4eddf69f", 0xe4, 0x9}, {&(0x7f0000000380)="35e5959fdf69d92117826fc638e4c87f95fea55329f7211e39f766f32c6c23500caf6cc0c1b66e171a44e98e87751b7dd79c604249d295553455db911d285e4e897dafa2aead97c1102d070222a37bac8b3c154b2efdda19724773213253225911239cb563661fd1219b7576889f61b8f69a93fb064ad0f79ad603463ec52b9a62cb5fede4c8539a8ff9a72923721f60fdaee4e40f36f3467afa7b2ec7832ebe4878eb7d331ba225f3f172a4582e9f8c7d714e50c2b54ec0387a1b2602846a574060b4905fb649cd29aa7bb0e91dc6923edf85e2edd364835c038b9ab1782f4945f366ddc4e1ef108d16baf4700ec06dec531b", 0xf3, 0x80000001}, {&(0x7f0000000480)="47192cd5dc65df7a552a6590ae02cb37f8aef2a74600c99489d07510f20a15af6dd8ad46a6f8023b8260eb51f2b85ecbab34fc476855a5f0331e3a1a1a594829f3050f4598cbc66c16611c834e3d62f24c044adeec630518c06fda0082cc703772ffe33d6e494634e71821cfa2b0fee30fa7f9634d09e28132d292f7db4870609a4c26852a03bf35fea193fc3b6a38173bd09902231977fc721e9d9f9780a84403f6cb390a71d55184ac423a", 0xac, 0xb64}, {&(0x7f00000001c0)="c43da66602277e760b0f4f4bac1624e74ca32f9e973271f35f56fecf5b48ac268485f9faf84a662f758e3c0a4a7e5a35cb", 0x31, 0x1}, {&(0x7f0000000200), 0x0, 0x2}, {&(0x7f0000000540)="3c9bbb8aa9aab57a164c67d55610b0a2fd46dfaff457a62ba20414eb3d6d6f9cef5427a4c10985221b1522c5c5ec1be524a5553e7206c646cc93f094afbf5365973d7b82f57422708454d64b8b5ac1c8608bf1285a12df6165df1d0bb0cb532a2145baf358bbab4a53d5ef48f780c38102e4819991f183f293a91c3a7e783b149d702c08365ac609a32b5032f70613bacaa337a1eaac3cc5d6f7d6b6c9fe228a45090894f7", 0xa5, 0x2}, {&(0x7f0000000600)="1f2280d3bb25aa0adfadcc9e83cae87fa3577620bd044f5fc5b4822526db4b173615a73fd5942a5d77879d9cf4feab70074246a91fee977327386d36b7322482993127a89a0a4cd9938af2f28f53e7ae9d08f9623e4401fbd654353a06d5e0608c9a7d1b2370b75db09c9c271f6e7a0762d482fff2bffb2d702cd1c252a5897e437dcd242c4f0b7172ebb300d30532e85804cba0c71279b9c2cf", 0x9a, 0x10000}, {&(0x7f00000006c0)="ba425b1e6a93828adc65f46397b977addcb0f165d6bc5ad5ce0dacf94ae08d3033a4766f208407be76814b83e2f03e808c168cb5f7a983fc98a10181c98024703e4f1fd01859291325d44f604c795f5bb9aafdc171bb040584eecafde5fb62c9e8f75c6a24174505b409485a89780b8585ec7b95840b627a3cd6f5c9cbbc12a1bd54a41d702e686581093682457b841e89c00867bc5553d00dfc8e4bd2f5314506df1e902a7062a3a64df303be84bd4b9ea5", 0xb2}, {&(0x7f0000000780)="369349b3e8a779ceb3c3f044368959de33fab2e3e42ebaaee061161d5fd71b12332ebec6b378f8694b96ef9ac4a39ec521a8a459da8c2af4a8b2480669bc51e37562423c33d65f006ccfa252f480a617af134c5d240e9aef56fde6c81548fda029cdcabaa76a1aab238fa15a2d628677d3219837b850292087cc1b31290929da8ca41149ce0b24a4326bca27fd70c9c82b92953089d48a087cca", 0x9a, 0x9db0}], 0x1002800, &(0x7f00000008c0)={[{@commit={'commit', 0x3d, 0x2}}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@resize={'resize', 0x3d, 0x8d8}}, {@usrjquota='usrjquota'}, {@noquota='noquota'}, {@replayonly='replayonly'}, {@conv='conv'}], [{@uid_lt={'uid<', r3}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/ttyprintk\x00'}}]}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r6 = fcntl$dupfd(r1, 0x0, r5) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x2501, 0x0) [ 285.652453][T11796] IPVS: ftp: loaded support on port[0] = 21 [ 286.088281][ T33] tipc: TX() has been purged, node left! 20:19:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x20, r0, 0x0, 0x0) 20:19:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x300}]}, 0x24}}, 0x0) 20:19:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x80000001, 0x4) 20:19:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000140)) 20:19:07 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) 20:19:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r3) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0xec, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000, 0x5}, {&(0x7f0000000080)='{', 0x1, 0xfffffffa}], 0x200000, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x1e]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x2d]}}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x2d, 0x2d, 0x2c, 0x33, 0x37, 0x2d, 0x38]}}}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x38, 0x37]}}}}], [{@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\'&(%'}}]}) [ 287.417930][T11873] tmpfs: Bad value for 'nr_inodes' [ 287.507811][T11882] tmpfs: Bad value for 'nr_inodes' [ 287.641045][T11874] IPVS: ftp: loaded support on port[0] = 21 20:19:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000000)={0x1}) 20:19:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x300}]}, 0x24}}, 0x0) 20:19:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000140)) 20:19:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="a5fbf86ef061eb9ba0e87e30f23670dbff9ebd2fb80364b9c531f8", 0x1b}, {&(0x7f0000000080)="41537246cc9a7921ce6796eaf49959d1172f5048b05eb2e4b52a40d5d939689414baa21ef5ba05cc4953fecaa496cd213ac0b5b30e85b4b01b1507e7", 0x3c}, {&(0x7f0000000280)="4506cad388f52847b4d6fc46de9d63e59ab080ab8bd6ab5e16540df28271f4a1226827bd2ef67393acb67aff240d2a82aefd663d540768ed95044665556fb0a917f8d1b26dd573db8f4299528afe8aabc7aa1fbf35fcd9851ee1e48ef01f5c2857488a6b668756f544b1b2a9c67cda427f630502edace23cadcf47254aced513ea76912c9d756744f82fe370d71326ec3b46d64694c3927f53453fe5d0ee4bf686107bf6465f87a5c1d227c6c6c11821b72dcc852adbeb303a91f4f790faf1276e52bba4ab", 0xc5}, {&(0x7f00000000c0)="2db9441336d71bfbb38e97668f6db47ceab70e52fb480838c863e2e8aaf63076b76027422c735a3d2104986294cae7842c9f882b2199", 0x36}, {&(0x7f0000000380)="12819fd291fc0dfe0dbfff0310c40975938da03188527767432341de3fdbf89296179a", 0x23}], 0x5, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000140)="aed7491fe04e9f325021c3c866d1a4544cb84fb4e92d86e15ff041b670aee970c98c62e43ce68d248bdaee0fd5448ae66a9ab0d5ce1b5ada9668b0ce071a68fc11ebc6656b1735f141f8adca45b81df1c3b01d8c0682be2d054989788d4f095d2afbdfe5eb88d929e4b3e46f646b620b7749669a162dc292f09634d4647f3240748d349a92bbc9928965c259b1d5b0a4abde52fdd680bad031c9ad120eab308de8a34aa26eb9a74e3e4d492c015f08b943ddccedbbeb4f4561f95a8b00b007a5ca96b7f01a52a7c96db4fff67d56d1", 0xcf, 0xc8c0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0600000000006b00"]}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYRES32=r2]}) 20:19:08 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) 20:19:08 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) [ 288.635841][ T33] tipc: TX() has been purged, node left! [ 288.760451][T11928] IPVS: ftp: loaded support on port[0] = 21 [ 288.829485][T11930] IPVS: ftp: loaded support on port[0] = 21 20:19:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x20, r0, 0x0, 0x0) 20:19:10 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:19:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r2, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1b020056f1e2e8b500060000842dbfd95836580b6a111dcfd7429769ed7d6eb185fda2bf83c9e7774e77c2704c561ddcabbac48c"]}) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f00000000c0)={0xfffffffd}) 20:19:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20980, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001280)={0x50, 0x140a, 0x10, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40040}, 0x24004086) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nfc={0x27, 0x0, 0x1, 0x6}, {&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040), 0x10}, 0xa0) 20:19:10 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) [ 290.699917][T11992] IPVS: ftp: loaded support on port[0] = 21 20:19:10 executing program 1: socket$inet6(0xa, 0x2, 0x0) 20:19:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x8) 20:19:10 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:19:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1bd46ccc017345ced90d357899ad10c2e7604a4d0c35fadcb340f9a864f480d0b3b3609838c93e392e04852ee2799796fa9001b10a3884222f3514ef9bc1dcbf401c37a3cbc2857e6291b128b58a76950dd9170c73fdcb890641486e42f5eba3cccaa7f47d11ab61d3243a51658f4438995c0c29a57a1b6f674f4cd1035a996911cabd6154266145477a93a1871e4ee29affc36405d1e5f0c9a38a19388384b6098f3f35fc06cbefeabf4b982e308b767c3dfe187b4f63808a700658d52ea52f1833c48181211226d16cfee052731838bdf51d908907d6111c9e2a32c461c26640835ec1d46f4634f4da64bed06c9b7afb65bda4bd2d8e3977bab5cb09c813a1c08fe22f95412148ec2b5421d4563eb16210f3aa91567bc3c496211ee0b353e585f81933487e471d6469c7644f9e61c0068b1835cc21febf094544213246d8f910546a6072a4891a3205a8c040d18d2148218d2ffd336851257035a8753da8d95806800daafda5e96240e5426b3992ad3cd4212ac6b29592b2a3695ce325c8a6f8c72daa8d4eca"]}) 20:19:11 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:19:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01464ba, &(0x7f0000000080)={0x1, 0x5, 0x101, 0xeeeeeeee}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r4, @ANYRES16=r5], 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x781451e45edb2f2c) 20:19:12 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) [ 292.354889][T12046] IPVS: ftp: loaded support on port[0] = 21 20:19:13 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x68a}}) 20:19:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9a0000, 0x7, 0x80000000, r1, 0x0, &(0x7f0000000040)={0xa2090c, 0x4, [], @ptr=0x4}}) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:13 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:19:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000280)={0x6, '\x00', {0x7fff}, 0xfffa}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r3, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6f5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe0}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x800c080) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:19:13 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) 20:19:13 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) [ 294.030730][T12083] IPVS: ftp: loaded support on port[0] = 21 20:19:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000480)={0x1, 0x9, 0x3, {0xb, @raw_data="b2d4c8dfe692ac387d0a025b4ca5119e4e51a9f17792513540fcca6be50e88822ce0fe5fd4207a891b4478bef3d04e7a1d4a21f7a779090bc4c0c4902ceee308537c7e03be4535c6da07a0ef4b441f7354120d1ac2dbda6bec2365e6db826def484b6abe6f890da653d6ecc7f8990be0d66cf2db15452f24cb1e8576f841c11ddfb6bb8d9a393e38e9860a8c9453a03b82aca4835251ae03716efeee11160a7da342e6f0c82095c3408f8f639a1748920c426c180e2a179d6d8d5dc000138285e07e8feadc811bd4"}, 0xbba}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x17, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000580)={r6, 0x7, 0x2, [0x6, 0x5d]}, &(0x7f00000005c0)=0xc) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000040)='veth1_to_bridge\x00', &(0x7f0000000080)='veth1_to_bridge\x00', &(0x7f00000000c0)='veth1_to_bridge\x00', &(0x7f0000000140)='veth1_to_bridge\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='veth1_to_bridge\x00', &(0x7f0000000200)='veth1_to_bridge\x00', &(0x7f0000000280)='\x13(@\'-:\x00'], &(0x7f0000000440)=[&(0x7f0000000300)=']\'\x00', &(0x7f0000000340)='veth1_to_bridge\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='$^\x00']) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) 20:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 20:19:14 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 20:19:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 294.839092][T12121] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.854452][T12121] bridge0: port 2(bridge_slave_1) entered disabled state 20:19:15 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 20:19:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x5, r2}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r4}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r5, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x1ff, r6}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x883, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r5 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) fcntl$setown(r2, 0x8, r5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b00000000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRES64=r2]}) 20:19:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) 20:19:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 20:19:17 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 20:19:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x940) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040840}, 0x2400000c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x406000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x85) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r8, r9) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x2, 0x4e21, 0x8, 0x2, 0x40, 0x0, 0x2b, 0x0, r9}, {0x4, 0xfffffffffffffc00, 0x354, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7e}, {0x2, 0x1, 0x65a8, 0x800}, 0xfde, 0x6e6bbd, 0x0, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x25}, 0x4d5, 0x2b}, 0xa, @in=@remote, 0x3502, 0x0, 0x2, 0x8, 0x1, 0x8, 0x7ff}}, 0xe4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000040)={r5, 0x5, 0xd79, "1a009923c0e8052cead86ad06c003b93dc0dc914ea9a1c4d94ccd135bc9daf5e25a9f6705f96d1f43c621c39ed3d85ee9f7e8147847920a81544683a544c64ae8653697a3c96b7dbbb848d11b5ee909d9bce27c27b7c2b7e17aaa0bd0765cebb83350f964a5247162efd04df753024096adbb08468f09b9f5ad18eb0e8de1ee209639d85136c88d2a4e8a8f331f2a77e0cd5"}) 20:19:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 20:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:19:17 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x1000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 20:19:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 20:19:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x3, 0x1, "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", 0xff, 0xff, 0xde, 0x90, 0x6, 0x4}, r4}}, 0x120) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) personality(0x410000e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x17, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000003c0)={r8, 0x3ff, 0xfa, "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"}, 0x102) 20:19:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 20:19:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x17, &(0x7f0000000180)={r2, @in={{0x2, 0x0, @empty}}, 0xfffffffe, 0x4, 0x1f, 0xfffffffe, 0xa5}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, 0x4) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x109442) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000040)=0x8000) 20:19:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f00000003c0)=ANY=[@ANYRES32]}) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000000)) 20:19:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 20:19:18 executing program 4: unshare(0x4000600) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:19:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000)={0x0, 0x6}, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x74}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2b}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x401}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x92}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4080) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r10, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x20000000) socket$inet6(0xa, 0x2, 0x0) 20:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:19:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="041aa93684a19043d5a00ce5d828cf5a50"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000040)) 20:19:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 20:19:18 executing program 4: unshare(0x4000600) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:19:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 20:19:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}) 20:19:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x1, 0x103, 0x1, {0x8, 0x7, 0x7fffffff, 0xc49e}}) prctl$PR_SVE_SET_VL(0x32, 0x38a7e) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 20:19:19 executing program 4: unshare(0x4000600) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:19:19 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYRESOCT]}) 20:19:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:19 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@spectator='spectator'}]}) 20:19:19 executing program 4: unshare(0x4000600) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:19:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x256043, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r7, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r10 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r9, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0186405, &(0x7f0000000000)={0x3, 0x28b8, {r10}, {0xee01}, 0x5, 0x8}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e24, 0x200, 0x4e22, 0x800, 0xa, 0x20, 0xa0, 0x0, r6, r11}, {0xd334, 0x1, 0x401, 0x100000000, 0x5, 0x3, 0x6, 0x9}, {0x2, 0x4, 0x2, 0x646}, 0x3, 0x6e6bbb, 0x2, 0x0, 0x3}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d6, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x1d6, 0x0, 0x0, 0x73, 0x0, 0x80000001, 0x4}}, 0xe4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 300.080513][T12288] gfs2: not a GFS2 filesystem [ 300.150341][T12288] gfs2: not a GFS2 filesystem 20:19:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:19:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@spectator='spectator'}]}) 20:19:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}) 20:19:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 300.762037][T12327] gfs2: not a GFS2 filesystem 20:19:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4004556c, &(0x7f0000000180)='syz1\x00') ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:19:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@spectator='spectator'}]}) 20:19:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) [ 301.331822][T12358] gfs2: not a GFS2 filesystem 20:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:19:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="06ed56a8b262ea52064a1b"]}) 20:19:21 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@spectator='spectator'}]}) 20:19:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:19:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:19:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000600003a2800000075abc206fda7aa06476d1993d886adeae05fbb8bcc729abc349f02da17de5d80cf23ce2d2046a53a09139ead2cd424a55cb8dbc805160513b40963cef262c9810b6e6ed1a0ed8f"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x30a, 0x4) mmap(&(0x7f0000c36000/0x2000)=nil, 0x2000, 0x15, 0x10010, r1, 0xc59ef000) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xfff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x8, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r3, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dbf72abd7000fbdb6739df0a03800800060000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb86}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40904}, 0x4000400) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)) [ 302.180876][T12390] gfs2: not a GFS2 filesystem 20:19:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:19:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:19:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast2, r2}, 0x14) 20:19:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) [ 302.749665][T12404] sg_write: data in/out 11010012/78 bytes for SCSI command 0x0-- guessing data in; [ 302.749665][T12404] program syz-executor.5 not setting count and/or reply_len properly 20:19:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:19:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:19:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 20:19:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:19:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 20:19:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:19:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xbc4, 0xffffffff]}, &(0x7f0000000040), &(0x7f00000000c0), 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x40000, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000180)={0x89a1, 0x0, 0xf4}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000140)=ANY=[@ANYRESDEC]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x10a) ioctl$SIOCNRDECOBS(r3, 0x89e2) 20:19:23 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 303.434259][T12419] sg_write: data in/out 11010012/78 bytes for SCSI command 0x0-- guessing data in; [ 303.434259][T12419] program syz-executor.5 not setting count and/or reply_len properly 20:19:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:19:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x80, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 20:19:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 20:19:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000140)) [ 304.144846][T12438] sg_write: data in/out 11010012/78 bytes for SCSI command 0x0-- guessing data in; [ 304.144846][T12438] program syz-executor.5 not setting count and/or reply_len properly 20:19:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 304.401579][T12446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:19:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 20:19:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000140)) [ 304.897454][T12462] sg_write: data in/out 11010012/78 bytes for SCSI command 0x0-- guessing data in; [ 304.897454][T12462] program syz-executor.5 not setting count and/or reply_len properly 20:19:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 20:19:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 305.903895][T12474] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 20:19:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 20:19:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0xffffffffffffffff, 0x4100, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r7 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$search(0xa, 0x0, &(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, r7) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1b4, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x885}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6eae02d3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd696}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf64c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc147}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x94, 0x3, "c3143895d6705ec5ab5e52018ea1000d0790dfa2ed06d448d4cca70897fe36aa35839f964d41fdf5270a5a6e19f92bff58a725fb7a5b3f2e4d0b280363d8ffbab41e7f32d76ff85d553a07d942f107e2fd82bb820beec3ffd31d436630574dccd9edd4c3b54ba2ea7a71e769a5a0ede0121b0a29a7bdf2e8e6cac7c0f9a2164ce2158bbc9670c5f3a660c20ce121c5c2"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20000014}, 0x20000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000000)) 20:19:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 20:19:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000140)) 20:19:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 20:19:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) [ 306.723562][T12497] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 20:19:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000140)) 20:19:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 20:19:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 20:19:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$misdntimer(0xffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x505000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/igmp6\x00') syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="66baf80cb8c7233b81ef66bafc0cb06ceed096c1000000b9c60b0000b8f2ffffffbaff7f00000f30f3409046dec9c7442400cc000000c74424029f160000c7442406000000000f011c240f6322440f01cb41d9f10f07", 0x56}], 0x1, 0x1, &(0x7f0000000100), 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x3, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 20:19:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)) [ 307.626066][T12520] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 307.761793][T12530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.814349][T12536] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 307.837934][T12531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 307.947130][T12543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.986948][T12544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x3, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 20:19:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:28 executing program 0: unshare(0x600) pselect6(0xfc83, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:19:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:28 executing program 0: unshare(0x600) pselect6(0xfc83, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 308.585550][T12560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:19:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00000000c0)={0x3, r2, 0x10000, 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f0000000140)={0x80000001, [0x4, 0x7f, 0x10000], [{0x0, 0x40}, {0x0, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x200, 0x1, 0x1, 0x0, 0x1}, {0x7f, 0x40b58808, 0x1, 0x0, 0x0, 0x1}, {0xa11, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x4, 0x0, 0x1}, {0x7fffffff, 0x8, 0x0, 0x1}, {0x81, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x736, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x313ddf75, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x1, 0x1, 0x1, 0x1, 0x1}], 0x3}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) [ 308.671349][T12567] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:19:28 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 20:19:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0x4, 0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 20:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x3, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 20:19:29 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xffffff45, @private1={0xfc, 0x1, [], 0x1}, 0x8}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/160) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) [ 309.115801][T12578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.127217][T12578] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:19:29 executing program 0: unshare(0x600) pselect6(0xfc83, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:19:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 20:19:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 309.355908][T12583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.367087][T12583] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 309.389369][T12582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.449778][T12592] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:19:29 executing program 0: unshare(0x600) pselect6(0xfc83, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:19:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0x4, 0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 20:19:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x3, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 20:19:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) 20:19:29 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x40401) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 310.024759][T12610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.035929][T12610] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 310.100880][T12611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:19:30 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a543) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x5e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x6) 20:19:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0x4, 0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 20:19:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x5, 0x4}) timerfd_gettime(r1, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x140) [ 310.684673][T12630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.696727][T12630] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:19:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0x4, 0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 20:19:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x30000, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) fcntl$setlease(r7, 0x400, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000002000000002d00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010003000000feffff7f0c000100010000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x74}}, 0x20004004) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000044c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000004440)={0x80, 0x3, 0x8, 0x401, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3ff}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x10) r11 = socket(0x2, 0x3, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0xffffffffffffff74}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x74}}, 0x0) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f0000000040)={0x2, 0x4e2b, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="11fe68c6643deb830b83d0f69fed61d6e71a1f82fbf2bfee22257bd941c483c0f5792121f3af623c36ae725ea570ed15df6ae580bdd1f9c277b29c3e22569d6527a26eb8932fea7a4559ba2cbdf0c1d5607032ea96be85545f5a22672622821d2ce49a8a78555a588c78875a54325888044ef8ca49a389ecb2797a1e12bff491b843978d39a83dddc2612cfbbe43902628375fec675d32286c53827c83e8cc0a6e7780799e7ff58ab9acba58f78f5e0c89bb4ce646b11cf7ab90d92061", 0xbd}, {&(0x7f0000000140)="6c52c5aec85fb66a1e003d0e136a29207f24ca5df75ab640918eae049693b80e212259b44349fb0894a5abae2501c5093a7f8be0899fe58ee8d6c776d9930536d76a8df8236a64df63d728c90a32bece694d8cd3641bbe21d3138d2a2207a6bd", 0x60}, {&(0x7f00000001c0)="bfb70c889df5898c8f23c8c346b2aa2735dba51ced848fd98def19e7dcb006dba8134e90ee50025f390bb81369c76323695eb0141a", 0x35}, {&(0x7f0000000200)="cd9399620596775130db65b8bf27328008a187e02f876b23a6a08dddbbcff450165141cde8982aadc367885de639c45bebe11ece823cd38c0e3427d4f7245b324edb1ad4fa473d1cce4fa301cc3db6a79b7c73d86312d44909719e28ed3a2401317aa5ce36fa0ec835d05fa0ac316279d2a48de55472bce26a5a86d8489db8ccddb756eed73d89657c5aa16ae99348c49b79d8fce9d4bb7c66003a6393146cb22e1f2b72e5209f", 0xa7}], 0x4}}, {{&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000340)="f8cd6c39048e3271410729df5d1eb81fd2d04cf75fb258f3fcf11c93a7a29a8081b1c08fc0f6fd4fe91feaf00e9ecf7d04d3c5d63c1659968bdb93ca6359e3e77624682f2988a64934209d614d47bbf5704a20b6f94d229a53dae5a30cc2cc2447d5a9a98c175602ca146a4153f5863e56ad527daa6b95604ad499d5027e417e84f524ab8c203e1fa11951df87ef", 0x8e}, {&(0x7f0000000400)}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="17a98a073d6066d3ee54950283ff23539ce37b0ec63cc4497565cea412884ef2b4e6d66a70c678ca1f0065dc3766c06b2693833a8afa12a0c8e77d255464c5b996e6668a419ed795fb5beb417e7f19f4241432e40d0d3ff28d57424fbdc24249c575bb1e6f7559e19bb9bda427977e32ab769d6ba230f0fc7f205a8f2f14b5a1b212fbea639bcf92178cd94f4a75ca790bfb431d73d26556b2fb865820e17bda3183800cc732c169ce765c06bf4cfe0752425a636e1f55d672703b37138a77bbee251c29da018b54670a25b35d7751442f72b31a4ab4f9fb62484b5174dd4cbbdef664e3", 0xe4}, {&(0x7f0000001540)="ac10f77135ade2c3168178be9b02cb871fc8ba637eeff42ef71a8cbf8b79004b4139ab8df3949226b153fb3cdf02b9fc5a479b794a34fbf13d4873ffa2c7abe4c13ca7f734", 0x45}, {&(0x7f00000015c0)}], 0x6, &(0x7f0000001640)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x28}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0x3f, 0x7fffffffffffffff, [{0x1, 0xb, "d8c4ac79d1f6644d2b"}, {0x7, 0xb, "3a32e01a3d4360f14a"}, {0x6, 0xa, "dcf3d5fbf78e140d"}, {0x5, 0x6, "3963d9cf"}, {0x2, 0x2}, {0x6, 0xf, "05000000000000003367561cb4"}, {0x5, 0x2}]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1000}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r6, @private=0xa010100, @remote}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x30}, @multicast2}}}], 0x9c}}, {{&(0x7f0000001700)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000003980)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="a02aa4204def7c710bca7b633d3ee8a48cb1a03610921fcd64255ee8e22432bf6d1ff27c5589071b65d35f04707efe722279c28904c8a804a7dec1123a2b9d5deebd0e7b7e3f21e77038f004e1529105d8f4c92974187cc7b3731686cd2e6540e284733b25daf55638fca1711c7c227d63b28f8d77041a0f5a03ec96e8b8722fa6971443ca74a64dafae8eabc368ac6f8c25aed8b367eb38aec959bf0321a5060b1bb79b66d55e8cdec9be027b46b7e920ec6ce4f2eaba06a8633be9d14a41a72f2a6f450733588133925a0860e5", 0xce}, {&(0x7f0000002840)="8310bb7552e58133fe983d9a60667d689b8f1e647091e1789b1f18418f646bea3474361c0c01be4f27feb01c36f2656f981a1f629186ac3e0e91162209bf57ec39da54fd0c69cf2e0a6e511147a797a5a9c7dba2747bce5cf1242ada7b63cc50db166a098705f134857f9573aec1abfa13b15455cea7787c8c544586dfd124e46ecaa70e2705f042ac578008d7eaf6fc3856fcf69aac1a522a9632d31249a9db2d1d8618d6e0c18cbaaa619a825f37790dd3cf473b1a64192d6a3251a3b753f82473091ee62224f5bd8bf94fdab6a3e39ee1c3a97af9faf909352034865dfb48629521f679bab104ce1e75e347476d8478cbe3e6fdd4d784533c0ccc1a024f6dbec983458ca3ea1404b70f806e3820576ad7b5efe11dff40c5412b7505911d98ce16eee5c12b0ecb2e4398fcb15cdb74f80303365ebe96a048976ac4d0b3db472642d4a2f9778130d2b045753bd1bfb12e02d659304b1766a6845c649e26feeff393e8e6240923218ab915c4d7b420ddcee31763c5f2c9c6d9dbbb6c22d01c89b9c011f755fd7a4d909bad6b47ae724f898e17978a9811bbbe0f95bef17c76a89c6e668e15681140b013785705d1b7c8cea973101ff14694ebbf1be099f581b13b96d797f03fc143db3fa55dee00a511069ff1493fcd925ce6c26c4be1df8f98acc855db2541ac6e0f90024e99c64080bb9ebafcebcff2aea5403bf105c5ab20130542e8010c2fda70ea24c43e4aa8e7820193f8ebd95298a2b07b772ddec54506428a1cdb1accc99985454d1a0b9c394f697dc3444e0ad78931bedfb49b7cc8e1dcf5edf16467fadc3269b50578e305b76b4a07fa7aab148bda102a5d36eb43c2e977293eb17e15ffe31fbdcb1c8e997f11f759770681be40a3fba529439e5552040024648442f0c58af8f15e8740b5a4d822a27d013c89dea6beb72a9e9aab2add8c24015ac61c2a0f20dd66882120707811db09e3c50364daedf4bad12292df39b3fa161126cb148133c9a145ef956290eca53f69bb4e9721c6842f13e413dbaead194e30103eb466cb4335d7dbc7eea8bef0884093d7044163159843a26d9e42b691dcac5cad5906dbbd513d3eb8f3e34d7d0266265c45a33bc77b9242cc5b8c207a1a10cf10249c00552ed0c16327c9ec0515d614d6febab9cbab1653ffce7060f67df552d9f5fe140627221ff493c4c2f3c2c8e9ba36e8fe84b754e5a1cf3bb1d6abe58fb0cb9a5b7e627e8e561a77d959463df244572a58244ee9b45db06df7b88485d1b002d9a0ac0104b79658553b5ee2fa258a882f4ec9a53acf66f7797a1b1aff320f39241cfa88ea50c9ad0136bd6f18c16ca18774bf03647814b3585e35e52d0550bd7a9ec5a8daaff076f79c79eddfd7ffa7cfee5699becfa855748842a3bab64be9458c0d32a1626da2f34638b160ebcf4e4925bcc0ac8078355437d4599a8144ea7c9968e74f0b70171152d6832241476d74e774b3d3ee7a4fcb7a3ebcc3a9029cea002ac720a4496b4cd56047ac6db5d390e7e135bd686d2c7ca51246c244236601095292eb970f9d886c4cc670a3f71931f01acbd24233fad5acc400f1a35aa45aad3cce603c67a363339cb0fe7e32614712885c27c39498a593b47412078cc99c777330eb2203c72d303b078f5d5be1c1b954487dcc98724e432cc349f501bcf1e55342884087d242817596c613bde94a4e7930742e12b2252a746fed2ec050c04440dc92fef726aab1d63c66ec46f4b81fc808463001f5771b00fe2fd09c8aa0c04dded973738178170644df4395f2a8fdb7accd4c8c4b2f174793787c16df6f278b45e1ccf0f1463041b81e9de51ed770533a09e2ebaacb0b69e7a9ee55c9a13e89baa268510a3c71baa778114123636f2f3dac347ff81966239058eb211b9fd41db911845716eb6d2e53da994865c917a19534583551541948f8221efdfef4ef4258098b36164853ae2a274ee8fddf2128cf102d97f3c4dd4dac800ea2ce629d40591d8beb5e85aaa98a88e906468268228983eaf0742723ae315969535af6c7e0766872605d354105f5ac042ceabb769da8272a0fc283192c5a2676df5845c9b1f8beca48898b7e70b2613285eba9e4922991efae641d63365c0d17ee20946521ccc0dd885730d5fdfb23b959ccd86a6687ad406bedfb93310576ee7db90fa285a2fc96fa8d82ec875f54e51d9d542f2aefbdf67f484f7c156ebe6f5b60bd9d182ee9f959e34644f849bea99524b8f7d847894bbec6927f14745dc4fb87b071a2d09f19d7733e5118847c283a6b415c94ca398ab9ab4dbfc6c9d41f84c5fe32fef1a1a57046a42a9c6b3a6a8c71e569a2154683db0191861072d329ebd3fd09e949735a99e4c92425fa1936e232b643d3fdc28bb7670497f16bceac4f084fd5fa0e21938878e073e91fd55183844b1193b3b99b6c3609f942f79806a88697f744fde48fcd73f61fca2ad858d8276ace25d8bb5263ee1d40f383baedfb22631c157e4b95b6dc95596ac5b969f9afd9e8ad9f995950d79a5c9847f125764ab22caceec83512ad6e712af71933d8c70889d2fad10e491fb7f75b758d1536dee1940bbdedb41c2af925b87b5a0463138085a55f5eebefd0fe474227195b3336e505d5b2bafdcd36dd98c3f4b7f3b6a484681d701d2c65068b85e490019207a992cca27596297b00db8f78e567ba3d5c35526d07d38d4f3b520d1246598f332db06e23457e988e17734b2d8884154c4e422d47957df352b24aecb57ee53b528106d4fde48119a1a2d532ebcc051711191ff06a2e6656e4dc92296c0c3dd24f77738d699d3eefb2b589b8246945810388a8c0c6552b7b83915043cc4a397b273ac4aa284363a7b0e898c6ca7b6cc0337e8a86a699693b09deff438bc42f0cc4ef77ba5f1511f9b685189f51454b1d1032c14fd4d418d8f795c79bcb506ef88b1e90b98191c51a98d49e28a9bca71300dfc374bd9dac9c193a8d3082c6934924f778a152653ce7421fa5fc4366e172270ba04b8c83f325eac8ca0e9e3ae335acc646090b190617b9e7f212e539761f305bd9bdbb5f6b1572cb7cf1fe3655c21afbf94e8056012c7095804a56d0efeeb4eb2589b6ac913c5e219787c08b4c7f9cfdbfe4fee6af55669003627132a620a693de9a9e366f3bc5ef629bfcc0eb89dc104b1de10cd4d69d89072f94a676ca4435e115a2b02119f1443b992af8923054019292093aafc4604cb6753ee6811badde7e97a8ebcf1b0eb5808a329927bcc882538494c72cf1b4ea51e9626115b2900f000a6d18b17e30bf7f5b97ea4bf4a4a729054db963e64bedb591c5a4a94720f6edb6913de32808b51591ab64aaa33564fbd8f209326378ae94f8f63b2f8cf9fee02641ebbe8dbedd7c3e43348b58bdd9374c3a54b805d35939f506b76dbbfdb44f1904dc28503671de4d87724eacfd12efe57aa91488406bf1356c583bb8d69b809eaedf42f0fd6eddc372702c222499f1fa3c70a95e733bb95a7b787e03242065dc541b12155bf216e8f372c5adca395f80103460ea3ba17fda81637a29e61263b825b59a2312ef961975ed35aaf8f5a4055a2048af31648f6822ae0ddf7f962ed927872d0176aa396bf32422d39db4b37b7c290570bde4e86c5637b039d5e773beb3fa1e11ce4713bef5a033652a039c69a8ac086333ba77a4c4dc6b4f7c4c68f05a7834e7789b3182dcff1fd181e4a015faf5e49411a17be00c1824dd21c0eaa1715c453c4178f21fbd2547f47c70b8403c53e57413d77dce838f529b8a7e290c20532cb09b9af4054575b0f9da8e6dd0aac9f6c024d599880a2f864f8bc086ac8227462ec2ce9c73fb00a25fb04f3cd304ebc6850fa26b202953e2542ec5e47d7e2f9694263d4a58945ead2bc96a2a70f65b33ccfc4d04fb216991f508a3f61bdf7c4ad2b5b8927d11d6269524df60e40f26e20ab9923aedea64dcea961d7e5ab1ec5da7d0c8ec50f46f2ea9dc3e7b2dc0d7dc93927a0dab9e9a44c8667b4f51b1eb64ca601f7fe42c42c18d49200555ca88d1bb9ad676a8656c6b789b0b193f1ac9c6faa86f54a29c570dbf500fde722a0a3c95342e116f685d1acdb0ff7c4900c910f349922bad7934d4ed6074447e689d4df92693625581d2d7d8037d7b2659edd11634923214b8cf83f643b48476c58439789d502bbaaaefbcd0f0c745ff0d8ef1fe75396645ecb4d2bbb3869979b6b58abedd57c792ae2b8d9b5e91757ebfc27884628ce1ae55b4aca02d66111fd2373469ed6032510f021aabe018842e4c1fab6a3ddb9b8c6e70168f07f88871c4f4048b3ea7edffd64c8efc30a57e0fc35117df799755ac5d168701838718baca5b4ad0e38a2368c8737252ca421bd049d2ec3886a862001d63470e02c5fb5f8611d5a06cdffa0148a66ba79facd92a0a64ace4ab31efeb959b16636d3f1074606378f85f37d87650a9378c567fe806f9580bb33f6e9a05938a30b881637bf872053acdd731fe82e52a6daad5d432f87886ae1c413a5258f5b53802dba0e724d3615105d0ac37f7f1231fff42aba5deeffa6cb213ced208b9cac13eb591dc3ff4f12303a0f11a735e1192f47b9d280ad5fbf1cc37cf7684b7f61f090c17d1b1d1a5378b5ce05a653da750361f57723272ffe7cf04e26678c6c0fcf4394ee92ff743e0d03fd663a6bbf4c0a2508ea50b980a22c759da1ae90078ac3f4b6d7982fa8ad72782e4b77f00406ab5c6680596ea61ef710d2ee2b7c7759e3cbdf4b2122c7c9fe9868aa4846aaf5950b1f9e0dbdbd1e48b58ff5d0cd76e3c90870090e851ec6f6576e61fda507285ac80ec9ac260bd0a49c14b88cce57e5314cbd2aca9ded6ec9e2d4c19389fd7539633d0b52ce3d7d09bed57162ac5a6b7b7cada29fd814a4249f3b7e2b7c4602dd30ef5df01ed9a5cf974244ed34fffe36f0f211ecfe82c8fa0e0253e3a65d497713e31dadd0905e46d95cc9f93a732fff268c01b91a723f517609924f7568fce2386883d2a9fa2bb6c1e8ef51235c09d93eba3ce37b7ab778420309c11688391ecbc7e4df6bde941560aa61c505a8eb07329e9085bc023c9ff1e206cc9148d140ad0c1eb3845730f3ab363930d34ace1981bd887d7cd1ecaddd2407ff2bae1217e554123ff31d7e6dcc4211713f4803f61483a6aa5d0e05c223245ff3358666b6c36050f543a68cce8fccc937df1d773083398a7641eaa8deed3e4b3503f58d11d56e6a2f57ccb0f72478f4d379ce7e6555c2f303b3eb9773d7be8585ed0304e5764a40534622d2eee7be3a37852dac39b121f693f646693bb314c9a9f7d868c3aeff8281728f4dfce0e7b2ad1c5958c18d4b92a4ce244d3bb9e934e84be14ddd5c69bb9941856403652b3f219ad8e92aac36dac118cf1a88b185586e63654c0e03f9082bd32235d8b53f23856db29c2467d98be42e7e1ede14724197a62ec822c1151f3de56b1f000cf95a424bf34962121a273bcdd7cff6b1a0dc8d0b584e300ef8e0af9d7b5eecfc038b946b3b6d65acd3e701b4211a826b328c7d308b4228ff0ed4602aff2a7b6fc4d2effac05a6b7daaf880ade128f4ecdb44c93bd5b8d3971382f91c60e1c9b1cb69c7ac5de958e1209f8ce721bb595fceb14b7e7f537984f3d0b0b0d2245d03dd8f430cc0dc1d657f48c5620d192a5d49abdf3ead7874488ace1cafc6faf5407b919801ed19a570c9ba107ee14930c1b27b4caa9192cc0e989e60e24b3dfc012b5bd132b76cca7b0f0993adf5ba033ed346ab67ada62a09fa26f99ace8ea1cb0", 0x1000}, {&(0x7f0000003840)="e519c3cf025d5f6be9c1c33eb1922d9d2a729a01785775c848cb4e82ade6b8c1ad62dfebed2de39b024bc9509af38dfbb48d571da95fcc135f98e81dfa101ffe915317cea4bdc6c1a54f390eff5c4921ca44a392d91b342e048467b3cccf792261b9284b78f849062679f2c6d76916438dc1107678c6e7cd7ded4c43b160c280409ff4a911f810fdb091ebeedb9ca8575ce75deacf35092aa659f77ab714ff0837265780d3b9e2dbec6a4578163c0c4d96377af7db6649c7bfedba8f726717aecb5ee0badd2f1100758a5d8339ba0958d9efeff13e", 0xd5}, {&(0x7f0000003940)="d2fd86da9c685e50b1906f89f019c525c89cf05aa86b138e4479cd304b", 0x1d}], 0x5, &(0x7f00000039c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r12, @rand_addr=0x64010101, @remote}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@end]}}}], 0x28}}, {{&(0x7f0000003a00)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000004080)=[{&(0x7f0000003a40)="026ea31bef12a3e69e74010e9b69f89c4dfd20754f8312b90edb53191a22da95374cfd290c19b89c50e1d2f5923a348706fbfd23b9dc451f946f650451e8a7e4e0f7f9e64ebe3bf41e827d7c318229a3c595d963030dcc2ee7abe1b6442c3e060c834da0c44f0f6d1e0c8940e1dcdb84ded6f7223953cf3164aa8ed330bcbfb6f81b0a3f055e68500260aaeee7e960b3d372d7563e043d1343973a4d9767a83047", 0xa1}, {&(0x7f0000003b00)="9f379e6692bb30ae26834bd919490fea49415c757ae028549014dd0a6a7845291a47c13f123d3f12a5af80262883a96242f36badf93ddf035072ccd84ecfb405b78ecf0dbcd55c95f27f1aa63880ddcdfcd2619e3dc1b9ac0c2aac8d5d18331cc64ab6e364a0e943507b64eafa3d783e79c3c70f7c46cfb3043ac5e7f61b52940d463841edc3fb2545bb838d8fe044f9f3f68f9a40b74b308281eb73516bc81df6bafe07efee839cb5e731dd55b325568a7664d42bd5ca61acc89a1bf77e0f77ff686792a10086cdae61d93f6b2fd49108d9ac0f20b79a167c5366770e0d4a8034e6c46fef84", 0xe6}, {&(0x7f0000003c00)="ebad487114d888c620ac851a", 0xc}, {&(0x7f0000003c40)="28a46d1e6e491143a267bb4ab6d50a12b21411cc9b2a46b39994e765eefc6ec499acdd74ecc2d3ff8b603cd8c1c2dfc0af16710277b272b671c33013ce52b993eb29ad7fe9b220ee65d5aa7e07082152c1ccaf6ff31b11d2701c1e929a2af87c800a99d2c45015cc358dbb4e7dd8e78c374b751f234653ab9f031818a60221c92cbda72a454be00e6508e2e25b", 0x8d}, {&(0x7f0000003d00)="f7fb25a05daf292012b2078d1fb9411fbf5a47624a860ffb5e826806d209640a038391ec735a2aca5fd86e23a7532855d68988334cf8ce15682e5d03492ce466caa465e81817f45efb1121756df519a1f088f7118b6858e0abc176fdf0f2ac2d51b1db6c730c31035d7a0558de54889e5cb4cf8e406afa27470214ca07977a8910524832b448ac15516f96a2f5978c4e3ff11b1d4fe9cb0b02a8010572783c50a17430bb4ae4e50c525b91a1825095107c6fcc691e81f27715d91333737841a17c4cdc81f2c0085ef2a2e8", 0xcb}, {&(0x7f0000003e00)="55b9b969fdf6c1f002b10a0f83b14ecad81f00cce4b21bd33a5f0e9102362fa62c78a01456df9769706ef261432b56e615c679ade3cfaeefad2302d0b6dc203afa54", 0x42}, {&(0x7f0000003e80)="736f11b5e0afe1bfc3637c4f349eda0180e228540ccdc020a6c78bb67134b011ee04a776f11416bbd2c3919779d13a748370c53748d8303ed94a18dfe8a0908c5b046bab01a534520f39681a5e5d731687f1d0624bd73b5bb6b53b222eae3c242dd83b2a27be5b82f54662f03e868e91254165c1859eacd63f9fd2f82752aa6d3fb0c3c0ac7eb90137a27c653ab01830864c237bd3e4afb821bd0c8eb9a407eb3fc995651af216ca8125cfc4a1fb29b73e7ef60ab898c15e2d31cb056946e96a4bca0404abc6aded9ec3205508cdca35982108a3", 0xd4}, {&(0x7f0000003f80)="7571adbd8f72cbdd40d175efd2c6c04a69c4f80f66db8e1217cd920a1fe1312274117d0f7900f0262ccc81cfdd12f9ad4fbde4428cbc20ec33c88f81e425fccd7359ed5bf9d03e37acc5d0f8f58999890f9e7eaf18edbcaacf3435585216f52d2e61d5e55ac4367965b9ce51d39d50bb1399d14ee3d7e4c630ea0b2d8bbeb3acc172c97b87d9b8a4d5600d01cbc0ce40412dc01a4626b23f29988703058aff2c7f29496fb8c7c80ec1dd1e107b2ab3fbaf206c8439c3ccb7938657a522bcbd9f2f6e2cbc1d55c3a829bcefa50426945aaca914693ae06a7f735f4cfa99c294f86fa9d6ad6d2155cbb7f8a8791e52bbac8b66", 0xf2}], 0x8}}, {{&(0x7f00000040c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000042c0)=[{&(0x7f0000004100)="4f6f94fae8e88582ec13a64446f7e7eaea0d30e6fc998bb65afb242152ebec148e1fe24a5b7c354f848134bb4556e789bfb1f64ccda7", 0x36}, {&(0x7f0000004140)="2ecfb5e19b65003afb46251ee3f4b89232ef35807ec123c67bf99c23eac8980b57031b9cbf3e44aa27b902138a679da6c6447738588448eaacd4711a4914a87b74d66e079733d4cba2219ab8399ffbc00d3a9f736f24ef18af25b3b924b889610d9980eee609b9768b7bd6c32e2e3ffef41aa0bbff42bbe0e989023c9232a25658535af1d5f9384c6cd9", 0x8a}, {&(0x7f0000004200)="97f103a6c7f010af68d7471a7ac8d92f1b8c52", 0x13}, {&(0x7f0000004240)="f01062e43798e81d8ead4c9a7721571e17edb50bc6ecf3afe7f1f85d69febcfe92ec2b39bed3a8c128cecde35423980f1c94f35f9b8a20ad2a6f34a8fdbff755fd67b4f479a3b138d23c62201b75ee3bebd311bbd92f1a0c0299fa2c5a3d1af51a", 0x61}], 0x4, &(0x7f0000004300)=[@ip_ttl={{0x10, 0x0, 0x2, 0x30e}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @local}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x7}}], 0x58}}], 0x5, 0x81) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:31 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a543) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x5e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x6) [ 311.328598][T12644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.339905][T12644] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 311.487544][T12648] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.670531][T12648] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:31 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f00000000c0)={r3, &(0x7f0000000040)=""/85}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:32 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a543) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x5e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x6) 20:19:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @multicast2}, 0x2c1, 0x0, 0x0, 0x0, 0x40, 0x0, 0x5baf, 0xc2b, 0x3f}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) recvmsg(r1, &(0x7f0000001340)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000140)=""/255, 0xff}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000001280)=""/171, 0xab}, 0x40012022) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001540)={'gretap0\x00', &(0x7f0000001500)={'gre0\x00', 0x0, 0x40, 0x20, 0x7604, 0xb9a, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x68, 0x0, 0x1f, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @broadcast, {[@ra={0x94, 0x4, 0x1}]}}}}}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001380), &(0x7f00000013c0)=0x4) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001580)={r4, 0x1, 0x6, @local}, 0x10) 20:19:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 312.867324][T12679] bridge0: port 3(veth1_to_bond) entered blocking state [ 312.874549][T12679] bridge0: port 3(veth1_to_bond) entered disabled state [ 312.884221][T12679] device veth1_to_bond entered promiscuous mode [ 312.892430][T12679] bridge0: port 3(veth1_to_bond) entered blocking state [ 312.899693][T12679] bridge0: port 3(veth1_to_bond) entered forwarding state 20:19:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x1, @private1, 0x8}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/501], 0x34}, 0x20040080) 20:19:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:33 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a543) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x5e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x6) 20:19:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:19:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b693d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 20:19:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0b3e0000000000000000250000680e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r3, @ANYBLOB="7610a2be922dc32b1dd63eb6802b0436b445a36c52d166c6cf27b51f33e75db9e96281967b59d6a840e7ab45bcf0d2d736575ab5dd9a5b89a64d3f329c4f13ce0266e55f275d8018c12a6be23a19c7ee10eee469e57a49dba1fd00b0ba3ee6c4b956bdc5c6ea660c425cde697f35ffa6d8e9fb7ad9cd37e338b46fac5756cb83dc9b1bf11047cf534c8c8b98c0699b004b96115de2d3d1910a262eed84978d28a3db416ff4fc7465ff91f0841f90827242b7d8091da200fc46d6b49b680ea2026b89ed7ec339d210"], 0x3c}, 0x1, 0x6000000000000000}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f00000000c0)={0x1000, 0x8, {r3}, {r4}, 0x5, 0x3}) r5 = socket$inet6(0xa, 0x2, 0x0) sendfile64(r5, r5, 0x0, 0x6) 20:19:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 20:19:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 20:19:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b693d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 20:19:34 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:19:34 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x473, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r0, 0x4) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f00000001c0)=""/39, 0x27) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f00000000c0)={0xffffffffffffffff, 0x6, "f5ee20", 0x0, 0x9}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) recvfrom$l2tp6(r4, &(0x7f0000000000)=""/25, 0x19, 0x1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r5 = socket$inet6(0xa, 0xa, 0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, 0x1c) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'vlan0\x00', &(0x7f0000001300)=ANY=[@ANYRESHEX=r1, @ANYBLOB="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", @ANYBLOB="dfd3db197621968f6b1048a7ecc26d7caf5b70640d36e75326b11d448eeb863789850170c99ac741b1d9c8a1d3a2aa8c49298a942b927b2d43e82be2aae8e695760d335f573bd0db03ab4a6c46c0697f6e0ba4759b8d0ee1c3ce670d457caf88e82aa3392437607d591fd4a26933e6afe9d476d254f3b4a48a3f7f3902206f5a3efb4b6e5f8b3313e4d68a60a3717b5f7852d516a3e603f8d399865b4d537123e0d3fe93df948df2e504ee04f3ae0159", @ANYRESOCT=r5, @ANYRES32=r6, @ANYRES64]}) 20:19:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 20:19:35 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b693d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 20:19:35 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 20:19:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:19:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 20:19:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b693d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 20:19:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f0000000000)="57aada739eb45327f10c2bf662a4b7774272af9a5782ad48893511cdd975ae8bad98c33f1fc5fd7a418cebb4f362d7abc5c8b5e1dfcd9bc4651b6c204d2cd0e4108f2234c876202557681406f5f19fbca9810a01dbba32409262ace7fc2524bb122788f8ccc3e044b476b5f04afe094f73250136f499308a665c3d436b2d9056ec5508d83097be936986cb92ea09c64629618e75d9312a", &(0x7f00000000c0)=""/205, &(0x7f00000001c0)="4903a62e73712901c923b088cb6b2781598f62575d81974a731f3a265628b947bfce3ecc69e1dd64ffd5b5c75c9667d956014f7e530d50a0240cd5e4cf9598f8fdbad3e484a557fa2a079ca37c2365a8b766181c7c38cdae321790c2d88f972e6d58e11b3fee8ff222ba8131db9de78e11e46d931cd24f2b1a4d2e5c14ac991b0219fc62e239a581b2eada1042ea3bba2a7a0bfc12bc74c4476c70b235e3820ce6470276d618d0aea2d4fbaa4f3c564748789a75ea61d79977b4d34e6d5821ae586c3c3ace", &(0x7f00000002c0)="c0f3e7f1c79e88e64cf69c5f47d04ce4bf1a50ea1f049b9cfa2834c2dcf9256ba65d006df8f3130736a15db623eb8dce0dd54b5f66fa3d1808c77af7c7a528f15dd6b38810454e8eb060ed649e9ca5060f2b63561bfb2aa12a5defe2411a062ca2267da23adb7be0c31d16331c4bb459a3b32829cc4b50741db3e4bd59110ee40f13719248acd7c8dcb3b4173d481a06aeb1cf87fd495b06b4592bdf6d5e05b7044d78f767783bb57c0b2f6c2ed8d4e762a56db40a8a7513c4f12355123f766436254bef7a9226b8b764f850de4b6ba4aaf6f20aa808c2a65c541a90c0fdb13cdac00ff566f3ce32a2d211f68a79156ff3cc4377379d6c", 0x1000, r1}, 0x38) 20:19:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x565, {0xffffffff, 0x531, 0x80, 0xd5, 0x5, 0xf4}}) 20:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @loopback]}, 0x28) 20:19:36 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:19:36 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:19:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/127, 0x2000017f}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:19:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x2}, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) 20:19:36 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 20:19:36 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x1) r1 = socket$inet6(0xa, 0x2, 0xfffffffe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:36 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:19:37 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:19:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480)='devlink\x00') r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x208001, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000001c0)=r4, 0x4) r5 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000000)='attr/keycreate\x00') setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f00000000c0)={@ipx={0x4, 0x6, 0x8, "ad75b0d7603d", 0x5}, {&(0x7f0000000040)=""/61, 0x3d}, &(0x7f0000000080), 0x8}, 0xa0) 20:19:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x8001) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x11aa, 0x202000) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)=0x400) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) recvfrom$netrom(r2, &(0x7f0000000140)=""/1, 0x1, 0x22, &(0x7f0000000040)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 20:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:37 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 317.914739][T12818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:19:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/174, 0xae, 0x20, &(0x7f0000000140)={0xa, 0x4e23, 0x10001, @empty, 0x3}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b"]}) 20:19:38 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:19:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/127, 0x2000017f}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:39 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000100)={0x5, 0xffffffe0, 0x5, 0x0, 0x0, 0x3}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="177a05b8b782a658d47bb70553c6c7aa34082eaddddb95070a14de168e1f574c24d15e76ee63d2ca6b6e2767d9db4e15e76ed9b66dcd34d34a4596bc96d192f69429e610a934219bb1d125b45520c302ed75421ea9de5fb0c30ae0779b15eff0a69ad4710824a7416449ab5516eccccd4ad8dfd89dc62752edc119ffb5de108a9a25db0d15b7063e6de967"]}) 20:19:39 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x7) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000240)=""/111, 0x6f}, {&(0x7f00000002c0)=""/238, 0xee}], 0x4, 0x0, 0x0, 0x4080}, 0x4025) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x7, {{0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d}}, 0x1}, 0x8c) 20:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 20:19:39 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) [ 320.239335][T12868] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 20:19:40 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2040, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x20, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x80000001, @mcast2, 0x39dc}, @in6={0xa, 0x4e22, 0xaca7, @private2, 0xfffffff2}, @in6={0xa, 0x4e23, 0xb, @mcast2, 0x5}, @in={0x2, 0x4e22, @multicast2}], 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'ip6gretap0\x00', &(0x7f0000000040)=ANY=[@ANYRESDEC=r1]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:40 executing program 3: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) 20:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 20:19:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="721bfa34bae92e12083c8da2481d17ccfdf636bc26776dfa7f56ccbc4f22cfb56ed93bd7155c3a2fb2a14109dcac9cf167cb2ced906bc82162b22cf50db95b968345326e085111cab7e74fd2fe7cb3be41b8492fb821c30bc9260000000000"]}) [ 321.037109][T12893] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:19:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/127, 0x2000017f}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:19:41 executing program 3: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) 20:19:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 20:19:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4000000028}]}, 0x8) [ 321.674414][T12913] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:19:42 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 20:19:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/127, 0x2000017f}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:19:42 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="c1", 0x1}], 0x1, 0x0) 20:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x0) 20:19:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:19:42 executing program 3: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) [ 322.286317][T12934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:19:42 executing program 3: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) [ 322.441327][T12947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:42 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="c1", 0x1}], 0x1, 0x0) 20:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x0) 20:19:42 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'nodevem0^\'md5sumvmnet1posix_acl_accessppp0(wlan0\x00'}, &(0x7f0000000100)='{system+vmnet0posix_acl_accessppp1%\x00', 0x24, 0x0) 20:19:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 322.915291][T12957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:43 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 20:19:43 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ptrace$getregset(0x2, r0, 0x0, 0x0) 20:19:43 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="c1", 0x1}], 0x1, 0x0) 20:19:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x0) 20:19:43 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'nodevem0^\'md5sumvmnet1posix_acl_accessppp0(wlan0\x00'}, &(0x7f0000000100)='{system+vmnet0posix_acl_accessppp1%\x00', 0x24, 0x0) 20:19:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 323.847134][T12980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:43 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ptrace$getregset(0x2, r0, 0x0, 0x0) 20:19:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 20:19:44 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="c1", 0x1}], 0x1, 0x0) 20:19:44 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'nodevem0^\'md5sumvmnet1posix_acl_accessppp0(wlan0\x00'}, &(0x7f0000000100)='{system+vmnet0posix_acl_accessppp1%\x00', 0x24, 0x0) 20:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x0) 20:19:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ptrace$getregset(0x2, r0, 0x0, 0x0) [ 324.429855][T13006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) 20:19:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 20:19:45 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ptrace$getregset(0x2, r0, 0x0, 0x0) 20:19:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 20:19:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/115, 0x73}], 0x2, 0x0) 20:19:45 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'nodevem0^\'md5sumvmnet1posix_acl_accessppp0(wlan0\x00'}, &(0x7f0000000100)='{system+vmnet0posix_acl_accessppp1%\x00', 0x24, 0x0) 20:19:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 325.368754][T13023] x86/PAT: syz-executor.0:13023 map pfn RAM range req write-combining for [mem 0x2dd00000-0x2ddfffff], got write-back 20:19:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/115, 0x73}], 0x2, 0x0) 20:19:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 20:19:45 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) ftruncate(r0, 0x200004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 20:19:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) 20:19:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) [ 325.999038][ T31] audit: type=1400 audit(1595017185.938:18): avc: denied { set_context_mgr } for pid=13045 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 20:19:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/115, 0x73}], 0x2, 0x0) 20:19:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 326.055030][T13052] binder: 13045:13052 unknown command 0 [ 326.055356][T13050] x86/PAT: syz-executor.0:13050 map pfn RAM range req write-combining for [mem 0x2df00000-0x2dffffff], got write-back [ 326.061105][T13052] binder: 13045:13052 ioctl c0306201 20000200 returned -22 [ 326.091379][T13049] binder: 13045:13049 ioctl c0306201 200000c0 returned -14 [ 326.153535][T13052] binder: 13045:13052 unknown command 0 [ 326.159485][T13052] binder: 13045:13052 ioctl c0306201 20000200 returned -22 20:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 20:19:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) 20:19:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) [ 326.602440][ T31] audit: type=1800 audit(1595017186.538:19): pid=13051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16347 res=0 20:19:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/115, 0x73}], 0x2, 0x0) [ 326.657708][T13065] binder: 13061:13065 unknown command 0 [ 326.663413][T13065] binder: 13061:13065 ioctl c0306201 20000200 returned -22 20:19:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:19:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) [ 326.712622][T13067] binder: 13061:13067 ioctl c0306201 200000c0 returned -14 20:19:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) [ 326.935188][T13071] x86/PAT: syz-executor.0:13071 map pfn RAM range req write-combining for [mem 0x2dd00000-0x2ddfffff], got write-back [ 326.960033][T13073] binder: 13070:13073 unknown command 0 [ 326.965739][T13073] binder: 13070:13073 ioctl c0306201 20000200 returned -22 [ 327.014695][T13076] binder: 13070:13076 ioctl c0306201 200000c0 returned -14 20:19:47 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) ftruncate(r0, 0x200004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 20:19:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) 20:19:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) 20:19:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 327.300528][T13083] binder: 13080:13083 unknown command 0 [ 327.306173][T13083] binder: 13080:13083 ioctl c0306201 20000200 returned -22 20:19:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) [ 327.374689][T13084] binder: 13080:13084 ioctl c0306201 200000c0 returned -14 [ 327.529956][T13088] x86/PAT: syz-executor.0:13088 map pfn RAM range req write-combining for [mem 0x2df00000-0x2dffffff], got write-back [ 327.590955][T13090] binder: 13087:13090 unknown command 0 [ 327.596716][T13090] binder: 13087:13090 ioctl c0306201 20000200 returned -22 20:19:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) [ 327.645992][T13092] binder: 13087:13092 ioctl c0306201 200000c0 returned -14 20:19:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 20:19:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)=0x49) 20:19:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) [ 328.015980][T13096] x86/PAT: syz-executor.5:13096 map pfn RAM range req write-combining for [mem 0x2ba00000-0x2bafffff], got write-back [ 328.136814][T13098] binder: 13097:13098 unknown command 0 [ 328.142779][T13098] binder: 13097:13098 ioctl c0306201 20000200 returned -22 [ 328.173749][T13098] binder: 13097:13098 ioctl c0306201 200000c0 returned -14 20:19:48 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) 20:19:48 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) ftruncate(r0, 0x200004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 20:19:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) [ 328.749692][T13105] binder: 13102:13105 unknown command 0 [ 328.755501][T13105] binder: 13102:13105 ioctl c0306201 20000200 returned -22 [ 328.799759][T13110] binder: 13102:13110 ioctl c0306201 200000c0 returned -14 [ 328.898490][T13114] x86/PAT: syz-executor.5:13114 map pfn RAM range req write-combining for [mem 0x2ba00000-0x2bafffff], got write-back 20:19:48 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)=0x49) 20:19:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 20:19:49 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 20:19:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:49 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x100000, 0x0, 0x12, r2, 0x0) 20:19:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)=0x49) 20:19:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) [ 329.611831][T13131] x86/PAT: syz-executor.5:13131 map pfn RAM range req write-combining for [mem 0x2df00000-0x2dffffff], got write-back 20:19:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:49 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 20:19:49 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) ftruncate(r0, 0x200004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 20:19:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)=0x49) 20:19:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 20:19:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:50 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 20:19:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40, 0x0, "00000000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 20:19:50 executing program 4: syz_emit_ethernet(0xa0, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x6a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "00000000000095e397bfbc6c"}, {0x1f}]}}}}}}, 0x0) 20:19:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:51 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 20:19:51 executing program 4: syz_emit_ethernet(0xa0, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x6a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "00000000000095e397bfbc6c"}, {0x1f}]}}}}}}, 0x0) 20:19:51 executing program 2: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x7fff) 20:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40, 0x0, "00000000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 20:19:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) 20:19:51 executing program 5: syz_emit_ethernet(0x726, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x6f0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37a"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd9383d0dcd52a6de228bf697d3d6506afec30ef7e0741a4f2196f213c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b2036060a1e68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x2c, "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"}]}}}}}}, 0x0) 20:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x5c}}, 0x0) 20:19:51 executing program 2: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x7fff) 20:19:51 executing program 4: syz_emit_ethernet(0xa0, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x6a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "00000000000095e397bfbc6c"}, {0x1f}]}}}}}}, 0x0) 20:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40, 0x0, "00000000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 331.889156][T13181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 332.085427][T13187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:52 executing program 5: syz_emit_ethernet(0x726, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x6f0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37a"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd9383d0dcd52a6de228bf697d3d6506afec30ef7e0741a4f2196f213c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b2036060a1e68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x2c, "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"}]}}}}}}, 0x0) 20:19:52 executing program 2: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x7fff) 20:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x5c}}, 0x0) 20:19:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40, 0x0, "00000000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 20:19:52 executing program 4: syz_emit_ethernet(0xa0, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x6a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "00000000000095e397bfbc6c"}, {0x1f}]}}}}}}, 0x0) 20:19:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) [ 332.570760][T13205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x1c) 20:19:52 executing program 2: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x7fff) 20:19:52 executing program 5: syz_emit_ethernet(0x726, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x6f0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37a"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd9383d0dcd52a6de228bf697d3d6506afec30ef7e0741a4f2196f213c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b2036060a1e68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x2c, "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"}]}}}}}}, 0x0) 20:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x5c}}, 0x0) 20:19:52 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 20:19:53 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) [ 333.243715][T13227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 20:19:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x1c) 20:19:53 executing program 5: syz_emit_ethernet(0x726, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x6f0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37a"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd9383d0dcd52a6de228bf697d3d6506afec30ef7e0741a4f2196f213c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b2036060a1e68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x2c, "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"}]}}}}}}, 0x0) 20:19:53 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 20:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x5c}}, 0x0) 20:19:53 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) [ 333.834837][T13253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x1c) 20:19:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x6, @output}) 20:19:54 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 20:19:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) 20:19:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 20:19:54 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 20:19:54 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x6, @output}) 20:19:54 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 20:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x1c) 20:19:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:19:54 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x6, @output}) 20:19:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 20:19:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:19:55 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:19:55 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 20:19:55 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x6, @output}) 20:19:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:19:55 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:19:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 20:19:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:19:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:19:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 20:19:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:19:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:57 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:19:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 20:19:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:19:58 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 20:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:59 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 20:19:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:19:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:59 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="61c203de11b09e45fca1c9b7c740a85a505f0f20ff934a0bc5f45e9bc80d7eeb2d47dffe9dbb3e46cd62a2853ada9279bedaf60ef57f9a873b827b87fe61ab4569a91abe58cfbae4a424a32d64607188155e47419e7336e5a563a86142e1e2899ff9d261cee359368c6e95f9cafc899dc6c119c9db34651a7cc7131d5ad4770520eba5f3374ceddba6682769e1c4ac722459bb2224e972137a0f98312f84994965f166fe96b7628c0c73618480d859228c329c36cf438a8b8fb98a630ab9ff4404488140df70457a3383443e2f458d237e84fd", 0xd3}, {&(0x7f0000000400)="1880551dae2c2ba148228908a08383a3e400b350c970157cdf000672fbc233f9928b8db090a768450a181a260e01badd4941fd721b0a6462ba94c250d6e4d4c11fc668245d4506acefd6fa455af1dc01b7bc8d0c9c5e5dca763c7312c9525527f31525db132e16be1e2e5e85093e5cbebc87e7f4ea83f44492c7a76ae6d72527d4beda5c78197fccfd25d50582d8000efba5407610cdf3fdb942025c04680d466867247dbda0e7bd97f55cd9d0b9fc1d66d71d136f2d2b2567999b934aebe72ff86c43346f5708d1fbcf67341830a3ac466c273b8fa89d6959189ae688c182d458814eb8a8029d", 0xe7}, {&(0x7f0000000080)="c755a5fc5939253f0e7fd3bb", 0xc}, {&(0x7f0000000500)="dedbd2bf8cf4b1f1b701f5a00388f3b9bfd1d2cd51054e1d92df8b7821891f237d5d3d524a6b66b8063da4993467e174a6876975e23a4f3f48b8eb383aad8eef0676402a9521e5631eab081d645b727d926750f9dbf9aa89c27ba1016b7b12688b4f957eb88f66ae6efbe4f51eb13ddf91aba4a17f44c931441ba7d1e6899c48875713b0e433b16da23652f2b84b1f18f389aa49f787c36dd060a313", 0x9c}], 0x20000000000001c6, 0x0) 20:19:59 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x1, 0x0, 0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}}}}}, 0x2e) 20:20:00 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 20:20:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="04000009ff000000a56174000404090a021a027400f8", 0x16}], 0x8104, &(0x7f0000000080)) 20:20:00 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:00 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="61c203de11b09e45fca1c9b7c740a85a505f0f20ff934a0bc5f45e9bc80d7eeb2d47dffe9dbb3e46cd62a2853ada9279bedaf60ef57f9a873b827b87fe61ab4569a91abe58cfbae4a424a32d64607188155e47419e7336e5a563a86142e1e2899ff9d261cee359368c6e95f9cafc899dc6c119c9db34651a7cc7131d5ad4770520eba5f3374ceddba6682769e1c4ac722459bb2224e972137a0f98312f84994965f166fe96b7628c0c73618480d859228c329c36cf438a8b8fb98a630ab9ff4404488140df70457a3383443e2f458d237e84fd", 0xd3}, {&(0x7f0000000400)="1880551dae2c2ba148228908a08383a3e400b350c970157cdf000672fbc233f9928b8db090a768450a181a260e01badd4941fd721b0a6462ba94c250d6e4d4c11fc668245d4506acefd6fa455af1dc01b7bc8d0c9c5e5dca763c7312c9525527f31525db132e16be1e2e5e85093e5cbebc87e7f4ea83f44492c7a76ae6d72527d4beda5c78197fccfd25d50582d8000efba5407610cdf3fdb942025c04680d466867247dbda0e7bd97f55cd9d0b9fc1d66d71d136f2d2b2567999b934aebe72ff86c43346f5708d1fbcf67341830a3ac466c273b8fa89d6959189ae688c182d458814eb8a8029d", 0xe7}, {&(0x7f0000000080)="c755a5fc5939253f0e7fd3bb", 0xc}, {&(0x7f0000000500)="dedbd2bf8cf4b1f1b701f5a00388f3b9bfd1d2cd51054e1d92df8b7821891f237d5d3d524a6b66b8063da4993467e174a6876975e23a4f3f48b8eb383aad8eef0676402a9521e5631eab081d645b727d926750f9dbf9aa89c27ba1016b7b12688b4f957eb88f66ae6efbe4f51eb13ddf91aba4a17f44c931441ba7d1e6899c48875713b0e433b16da23652f2b84b1f18f389aa49f787c36dd060a313", 0x9c}], 0x20000000000001c6, 0x0) 20:20:00 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 20:20:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="04000009ff000000a56174000404090a021a027400f8", 0x16}], 0x8104, &(0x7f0000000080)) 20:20:01 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="61c203de11b09e45fca1c9b7c740a85a505f0f20ff934a0bc5f45e9bc80d7eeb2d47dffe9dbb3e46cd62a2853ada9279bedaf60ef57f9a873b827b87fe61ab4569a91abe58cfbae4a424a32d64607188155e47419e7336e5a563a86142e1e2899ff9d261cee359368c6e95f9cafc899dc6c119c9db34651a7cc7131d5ad4770520eba5f3374ceddba6682769e1c4ac722459bb2224e972137a0f98312f84994965f166fe96b7628c0c73618480d859228c329c36cf438a8b8fb98a630ab9ff4404488140df70457a3383443e2f458d237e84fd", 0xd3}, {&(0x7f0000000400)="1880551dae2c2ba148228908a08383a3e400b350c970157cdf000672fbc233f9928b8db090a768450a181a260e01badd4941fd721b0a6462ba94c250d6e4d4c11fc668245d4506acefd6fa455af1dc01b7bc8d0c9c5e5dca763c7312c9525527f31525db132e16be1e2e5e85093e5cbebc87e7f4ea83f44492c7a76ae6d72527d4beda5c78197fccfd25d50582d8000efba5407610cdf3fdb942025c04680d466867247dbda0e7bd97f55cd9d0b9fc1d66d71d136f2d2b2567999b934aebe72ff86c43346f5708d1fbcf67341830a3ac466c273b8fa89d6959189ae688c182d458814eb8a8029d", 0xe7}, {&(0x7f0000000080)="c755a5fc5939253f0e7fd3bb", 0xc}, {&(0x7f0000000500)="dedbd2bf8cf4b1f1b701f5a00388f3b9bfd1d2cd51054e1d92df8b7821891f237d5d3d524a6b66b8063da4993467e174a6876975e23a4f3f48b8eb383aad8eef0676402a9521e5631eab081d645b727d926750f9dbf9aa89c27ba1016b7b12688b4f957eb88f66ae6efbe4f51eb13ddf91aba4a17f44c931441ba7d1e6899c48875713b0e433b16da23652f2b84b1f18f389aa49f787c36dd060a313", 0x9c}], 0x20000000000001c6, 0x0) 20:20:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x1, 0x0, 0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}}}}}, 0x2e) 20:20:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:01 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 20:20:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, 0x0) 20:20:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="04000009ff000000a56174000404090a021a027400f8", 0x16}], 0x8104, &(0x7f0000000080)) 20:20:01 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="61c203de11b09e45fca1c9b7c740a85a505f0f20ff934a0bc5f45e9bc80d7eeb2d47dffe9dbb3e46cd62a2853ada9279bedaf60ef57f9a873b827b87fe61ab4569a91abe58cfbae4a424a32d64607188155e47419e7336e5a563a86142e1e2899ff9d261cee359368c6e95f9cafc899dc6c119c9db34651a7cc7131d5ad4770520eba5f3374ceddba6682769e1c4ac722459bb2224e972137a0f98312f84994965f166fe96b7628c0c73618480d859228c329c36cf438a8b8fb98a630ab9ff4404488140df70457a3383443e2f458d237e84fd", 0xd3}, {&(0x7f0000000400)="1880551dae2c2ba148228908a08383a3e400b350c970157cdf000672fbc233f9928b8db090a768450a181a260e01badd4941fd721b0a6462ba94c250d6e4d4c11fc668245d4506acefd6fa455af1dc01b7bc8d0c9c5e5dca763c7312c9525527f31525db132e16be1e2e5e85093e5cbebc87e7f4ea83f44492c7a76ae6d72527d4beda5c78197fccfd25d50582d8000efba5407610cdf3fdb942025c04680d466867247dbda0e7bd97f55cd9d0b9fc1d66d71d136f2d2b2567999b934aebe72ff86c43346f5708d1fbcf67341830a3ac466c273b8fa89d6959189ae688c182d458814eb8a8029d", 0xe7}, {&(0x7f0000000080)="c755a5fc5939253f0e7fd3bb", 0xc}, {&(0x7f0000000500)="dedbd2bf8cf4b1f1b701f5a00388f3b9bfd1d2cd51054e1d92df8b7821891f237d5d3d524a6b66b8063da4993467e174a6876975e23a4f3f48b8eb383aad8eef0676402a9521e5631eab081d645b727d926750f9dbf9aa89c27ba1016b7b12688b4f957eb88f66ae6efbe4f51eb13ddf91aba4a17f44c931441ba7d1e6899c48875713b0e433b16da23652f2b84b1f18f389aa49f787c36dd060a313", 0x9c}], 0x20000000000001c6, 0x0) 20:20:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0050581e5d508000000c8ac8000001654dbb70000", 0x18) 20:20:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x1, 0x0, 0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}}}}}, 0x2e) 20:20:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, 0x0) 20:20:02 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="04000009ff000000a56174000404090a021a027400f8", 0x16}], 0x8104, &(0x7f0000000080)) 20:20:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @mss, @timestamp, @mss, @timestamp, @window, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 20:20:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x1, 0x0, 0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}}}}}, 0x2e) 20:20:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 20:20:02 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @mss, @timestamp, @mss, @timestamp, @window, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 20:20:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 20:20:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000002640)) 20:20:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x4, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:20:03 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @mss, @timestamp, @mss, @timestamp, @window, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 20:20:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 20:20:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000002640)) 20:20:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100040f, 0x2000000000832, 0xffffffffffffffff, 0x0) 20:20:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:03 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @empty}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 20:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @mss, @timestamp, @mss, @timestamp, @window, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) [ 343.889525][T13520] mmap: syz-executor.2 (13520): VmData 35262464 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 20:20:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 20:20:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000002640)) 20:20:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 20:20:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100040f, 0x2000000000832, 0xffffffffffffffff, 0x0) 20:20:04 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:20:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000006ffc)=0x40000008, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:20:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000", @ANYBLOB="00000000000000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x4}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000580)=""/270, 0x10e}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000340)=""/48, 0x30}], 0x3}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpgrp(0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xb8, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @local}}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x45}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MASTER={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000045}, 0x0) 20:20:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000002640)) 20:20:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 20:20:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100040f, 0x2000000000832, 0xffffffffffffffff, 0x0) 20:20:04 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:20:05 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 20:20:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000006ffc)=0x40000008, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000", @ANYBLOB="00000000000000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x4}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000580)=""/270, 0x10e}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000340)=""/48, 0x30}], 0x3}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpgrp(0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xb8, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @local}}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x45}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MASTER={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000045}, 0x0) 20:20:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 20:20:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100040f, 0x2000000000832, 0xffffffffffffffff, 0x0) 20:20:05 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 345.342014][T13562] binder: 13561:13562 ioctl c0046209 0 returned -22 20:20:05 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000", @ANYBLOB="00000000000000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x4}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000580)=""/270, 0x10e}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000340)=""/48, 0x30}], 0x3}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpgrp(0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xb8, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @local}}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x45}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MASTER={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000045}, 0x0) 20:20:05 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syncfs(r0) 20:20:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 20:20:05 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:20:05 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 345.875457][T13580] binder: 13578:13580 ioctl c0046209 0 returned -22 [ 345.982231][ T31] audit: type=1800 audit(1595017205.918:20): pid=13584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16376 res=0 20:20:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000", @ANYBLOB="00000000000000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x4}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000580)=""/270, 0x10e}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000340)=""/48, 0x30}], 0x3}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpgrp(0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xb8, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @local}}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x45}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MASTER={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000045}, 0x0) 20:20:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000006ffc)=0x40000008, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.127853][ T31] audit: type=1804 audit(1595017205.988:21): pid=13587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir711759885/syzkaller.ShndAL/159/file0" dev="sda1" ino=16376 res=1 20:20:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:20:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x2000000000000188) 20:20:06 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 346.797904][T13601] binder: 13596:13601 ioctl c0046209 0 returned -22 [ 346.870347][T13605] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 20:20:06 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 20:20:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff52) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) [ 347.010979][T13605] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:20:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4}, 0x40) 20:20:07 executing program 0: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 347.275026][T13608] binder: 13607:13608 ioctl c0046209 0 returned -22 20:20:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x2000000000000188) 20:20:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000006ffc)=0x40000008, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:20:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4}, 0x40) 20:20:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff52) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 20:20:07 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) [ 347.642355][T13624] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 347.697575][T13624] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:20:07 executing program 0: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:20:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x2000000000000188) 20:20:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4}, 0x40) 20:20:07 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) [ 348.130937][T13637] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 348.187781][T13637] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:20:08 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 20:20:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff52) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 20:20:08 executing program 0: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:20:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x2000000000000188) 20:20:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4}, 0x40) 20:20:08 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 20:20:08 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) [ 348.834883][T13651] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 20:20:08 executing program 0: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 348.896247][T13651] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:20:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff52) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 20:20:09 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 20:20:09 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 20:20:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x60, 0x2, [@TCA_FLOW_EMATCHES={0x5c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8c}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 20:20:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba5247313047423132c5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 20:20:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x44, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:20:12 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x5c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe7, 0x0, &(0x7f0000000080)) 20:20:12 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:20:12 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 352.095483][T13679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.127912][T13679] only policy match revision 0 supported [ 352.127929][T13679] unable to load match [ 352.170217][T13684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.244405][T13689] only policy match revision 0 supported [ 352.244422][T13689] unable to load match 20:20:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba5247313047423132c5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) [ 352.294397][ T31] audit: type=1800 audit(1595017212.228:22): pid=13692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16049 res=0 20:20:12 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:20:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x60, 0x2, [@TCA_FLOW_EMATCHES={0x5c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8c}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) [ 352.393664][T13694] libceph: resolve '0' (ret=-3): failed [ 352.399512][T13694] libceph: Failed to parse monitor IPs: -3 [ 352.425086][T13698] libceph: resolve '0' (ret=-3): failed [ 352.430931][T13698] libceph: Failed to parse monitor IPs: -3 20:20:12 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x5c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe7, 0x0, &(0x7f0000000080)) [ 352.731596][T13704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:12 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 352.776056][T13710] libceph: resolve '0' (ret=-3): failed [ 352.782134][T13710] libceph: Failed to parse monitor IPs: -3 20:20:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x44, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 352.824623][T13704] only policy match revision 0 supported [ 352.824640][T13704] unable to load match 20:20:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba5247313047423132c5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) [ 353.077518][ T31] audit: type=1800 audit(1595017213.008:23): pid=13716 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16049 res=0 20:20:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x60, 0x2, [@TCA_FLOW_EMATCHES={0x5c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8c}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 20:20:13 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 353.132838][T13719] libceph: resolve '0' (ret=-3): failed [ 353.138734][T13719] libceph: Failed to parse monitor IPs: -3 20:20:13 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x5c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe7, 0x0, &(0x7f0000000080)) 20:20:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba5247313047423132c5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 20:20:13 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 353.481383][T13730] libceph: resolve '0' (ret=-3): failed [ 353.487223][T13730] libceph: Failed to parse monitor IPs: -3 [ 353.524272][T13732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) [ 353.624210][T13738] only policy match revision 0 supported [ 353.624228][T13738] unable to load match 20:20:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x44, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:20:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x60, 0x2, [@TCA_FLOW_EMATCHES={0x5c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8c}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) [ 353.821365][ T31] audit: type=1800 audit(1595017213.758:24): pid=13745 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16129 res=0 20:20:13 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [0x0, 0x0]}]}}}], 0x18, 0x5}, 0x0) 20:20:13 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x5c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe7, 0x0, &(0x7f0000000080)) [ 354.091049][T13751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) [ 354.188122][T13758] only policy match revision 0 supported [ 354.188138][T13758] unable to load match 20:20:14 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [0x0, 0x0]}]}}}], 0x18, 0x5}, 0x0) 20:20:14 executing program 3: r0 = io_uring_setup(0x2e36, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000100), 0x0) 20:20:14 executing program 1: clone3(&(0x7f0000000100)={0xa0ab0800, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/255, 0xfffffffffffffd42, 0x0, 0x0}, 0x50) 20:20:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x44, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:20:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) 20:20:14 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 20:20:14 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [0x0, 0x0]}]}}}], 0x18, 0x5}, 0x0) 20:20:14 executing program 1: clone3(&(0x7f0000000100)={0xa0ab0800, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/255, 0xfffffffffffffd42, 0x0, 0x0}, 0x50) 20:20:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) [ 355.230782][ T31] audit: type=1800 audit(1595017215.168:25): pid=13791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16379 res=0 20:20:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000c00ea1102004c05000004", 0x29}], 0x1) 20:20:15 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [0x0, 0x0]}]}}}], 0x18, 0x5}, 0x0) 20:20:15 executing program 1: clone3(&(0x7f0000000100)={0xa0ab0800, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/255, 0xfffffffffffffd42, 0x0, 0x0}, 0x50) [ 355.591843][T13799] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:20:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 20:20:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0x85000de0) 20:20:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000c00ea1102004c05000004", 0x29}], 0x1) 20:20:16 executing program 1: clone3(&(0x7f0000000100)={0xa0ab0800, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/255, 0xfffffffffffffd42, 0x0, 0x0}, 0x50) [ 356.168296][T13813] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:20:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 20:20:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 20:20:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000c00ea1102004c05000004", 0x29}], 0x1) 20:20:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0x85000de0) [ 356.559404][ T31] audit: type=1800 audit(1595017216.498:26): pid=13823 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16379 res=0 20:20:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) [ 356.678205][T13826] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:20:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000c00ea1102004c05000004", 0x29}], 0x1) 20:20:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0x85000de0) 20:20:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) [ 357.155400][T13836] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:20:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 20:20:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 20:20:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) 20:20:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0x85000de0) 20:20:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) unshare(0x40600) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 20:20:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) [ 357.984685][T13851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:20:18 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x3c5f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42fe, 0x4) [ 358.042045][T13851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.052433][T13851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:20:18 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4008b100, 0x0) 20:20:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) unshare(0x40600) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) [ 358.526255][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.545205][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.553285][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:20:18 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4008b100, 0x0) 20:20:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:20:18 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x3c5f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42fe, 0x4) 20:20:18 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4008b100, 0x0) 20:20:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) 20:20:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) unshare(0x40600) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 20:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:20:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:19 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x3c5f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42fe, 0x4) 20:20:19 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4008b100, 0x0) [ 359.630017][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.685424][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.695319][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:20:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) unshare(0x40600) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 20:20:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:19 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x3c5f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42fe, 0x4) 20:20:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:20:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) 20:20:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 20:20:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:20 executing program 3: mmap(&(0x7f000023c000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) 20:20:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) socket$netlink(0x10, 0x3, 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 360.965693][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.022608][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.032570][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:20:21 executing program 3: mmap(&(0x7f000023c000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) 20:20:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 20:20:21 executing program 3: mmap(&(0x7f000023c000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) 20:20:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 20:20:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:20:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) socket$netlink(0x10, 0x3, 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) 20:20:22 executing program 3: mmap(&(0x7f000023c000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) 20:20:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 20:20:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) 20:20:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 20:20:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 20:20:22 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) socket$netlink(0x10, 0x3, 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 20:20:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) 20:20:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 362.752824][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.810602][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.820598][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:20:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) 20:20:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 20:20:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x340, 0x190, 0x340, 0xc8, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4, 0x23, 0x26}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 20:20:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 20:20:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) socket$netlink(0x10, 0x3, 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) [ 363.864961][T14003] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 20:20:23 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) eventfd2(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:20:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d5065"], 0x44) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:20:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:20:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x340, 0x190, 0x340, 0xc8, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4, 0x23, 0x26}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 20:20:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 364.192956][T14013] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.263724][T14013] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x154, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0xa}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x154}}, 0x0) [ 364.404107][T14017] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.444092][T14017] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:24 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) eventfd2(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:20:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d5065"], 0x44) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:20:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x340, 0x190, 0x340, 0xc8, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4, 0x23, 0x26}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 20:20:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/150, 0x96}, {&(0x7f0000000100)=""/64, 0x40}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) 20:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket(0x200000000000011, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) [ 365.322541][T14037] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.374321][T14037] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x340, 0x190, 0x340, 0xc8, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4, 0x23, 0x26}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 20:20:25 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) eventfd2(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 365.922099][T14049] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.955800][T14049] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket(0x200000000000011, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 20:20:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:20:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3d6a9ad77c85a2b705cfdace2e7aae75110fa6"}) 20:20:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d5065"], 0x44) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:20:26 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) eventfd2(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 366.270615][T14053] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 366.436105][T14059] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket(0x200000000000011, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) [ 366.457150][T14059] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, &(0x7f0000000140)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56199f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:20:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) 20:20:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 367.164235][T14072] input: syz0 as /devices/virtual/input/input5 [ 367.324653][T14075] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:20:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket(0x200000000000011, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 20:20:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d5065"], 0x44) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 367.910957][T14090] input: syz0 as /devices/virtual/input/input6 20:20:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:20:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:20:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) 20:20:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) [ 368.855754][T14113] input: syz0 as /devices/virtual/input/input7 20:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 368.999612][T14113] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:20:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) [ 369.200599][T14128] input: syz0 as /devices/virtual/input/input8 [ 369.301827][T14130] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 369.643436][T14138] input: syz0 as /devices/virtual/input/input9 [ 369.821645][T14145] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:20:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:20:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) 20:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) 20:20:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 370.721424][T14166] input: syz0 as /devices/virtual/input/input10 [ 370.905257][T14166] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 370.952296][T14174] input: syz0 as /devices/virtual/input/input11 [ 370.991930][T14174] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41998942], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x7fffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x1b) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha256-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) 20:20:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 371.492684][T14190] input: syz0 as /devices/virtual/input/input12 [ 371.619810][T14190] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 20:20:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000280), 0x4) 20:20:31 executing program 0: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:20:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:20:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 20:20:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:32 executing program 0: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:20:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 20:20:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:20:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:20:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000280), 0x4) 20:20:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 20:20:32 executing program 0: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:20:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:20:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 20:20:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xc0000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000280), 0x4) 20:20:33 executing program 0: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:20:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:20:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 20:20:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000280), 0x4) 20:20:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x400) [ 374.231184][T14264] ===================================================== [ 374.238624][T14264] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 374.245742][T14264] CPU: 0 PID: 14264 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 374.254536][T14264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.264769][T14264] Call Trace: [ 374.268083][T14264] dump_stack+0x1df/0x240 [ 374.272447][T14264] kmsan_report+0xf7/0x1e0 [ 374.276882][T14264] __msan_warning+0x58/0xa0 [ 374.281398][T14264] sha256_update+0x8bf0/0x9090 [ 374.286181][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.292438][T14264] ? update_stack_state+0xa18/0xb40 [ 374.297657][T14264] ? kmsan_task_context_state+0x47/0x90 [ 374.303375][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.309521][T14264] ? update_stack_state+0xa18/0xb40 [ 374.314802][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.320872][T14264] ? __module_address+0x68/0x600 [ 374.325948][T14264] ? is_module_text_address+0x4d/0x2a0 [ 374.331512][T14264] ? __kernel_text_address+0x171/0x2d0 [ 374.337058][T14264] ? unwind_get_return_address+0x8c/0x130 [ 374.342768][T14264] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.349350][T14264] ? arch_stack_walk+0x2a2/0x3e0 [ 374.354277][T14264] ? stack_trace_save+0x1a0/0x1a0 [ 374.359302][T14264] crypto_sha256_finup+0xa3/0x1b0 [ 374.364320][T14264] ? crypto_sha256_update+0xb0/0xb0 [ 374.369630][T14264] crypto_shash_finup+0x2b4/0x6b0 [ 374.374764][T14264] ? __kmalloc+0x2c1/0x460 [ 374.379193][T14264] ? sock_kmalloc+0x157/0x2d0 [ 374.383970][T14264] ? hash_sendpage+0x48c/0xdf0 [ 374.388810][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.394035][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.399930][T14264] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.406077][T14264] shash_digest_unaligned+0x22b/0x260 [ 374.412138][T14264] ? crypto_shash_digest+0x3d0/0x3d0 [ 374.417417][T14264] shash_ahash_digest+0x788/0x8a0 [ 374.422466][T14264] shash_async_digest+0xbb/0x110 [ 374.427396][T14264] crypto_ahash_op+0x1c6/0x6c0 [ 374.432241][T14264] ? __kmalloc+0x115/0x460 [ 374.436736][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.441924][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.447140][T14264] ? shash_async_finup+0x110/0x110 [ 374.452254][T14264] ? shash_async_finup+0x110/0x110 [ 374.457365][T14264] crypto_ahash_digest+0xdc/0x150 [ 374.462414][T14264] hash_sendpage+0x9cc/0xdf0 [ 374.467007][T14264] ? hash_recvmsg+0xd30/0xd30 [ 374.471681][T14264] sock_sendpage+0x1e1/0x2c0 [ 374.476314][T14264] pipe_to_sendpage+0x38c/0x4c0 [ 374.481244][T14264] ? sock_fasync+0x250/0x250 [ 374.485881][T14264] __splice_from_pipe+0x565/0xf00 [ 374.491069][T14264] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.496731][T14264] generic_splice_sendpage+0x1d5/0x2d0 [ 374.502186][T14264] ? iter_file_splice_write+0x1800/0x1800 [ 374.507986][T14264] direct_splice_actor+0x1fd/0x580 [ 374.513100][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 374.518233][T14264] splice_direct_to_actor+0x6b2/0xf50 [ 374.523765][T14264] ? do_splice_direct+0x580/0x580 [ 374.528793][T14264] do_splice_direct+0x342/0x580 [ 374.533642][T14264] do_sendfile+0x101b/0x1d40 [ 374.538239][T14264] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.543778][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.549164][T14264] ? __ia32_sys_sendfile64+0x70/0x70 [ 374.554523][T14264] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.560079][T14264] __do_fast_syscall_32+0x2aa/0x400 [ 374.565273][T14264] do_fast_syscall_32+0x6b/0xd0 [ 374.570116][T14264] do_SYSENTER_32+0x73/0x90 [ 374.574609][T14264] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.581097][T14264] RIP: 0023:0xf7f1c549 [ 374.585147][T14264] Code: Bad RIP value. [ 374.589196][T14264] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 374.597592][T14264] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 374.605554][T14264] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000000 [ 374.613507][T14264] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.621467][T14264] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.629510][T14264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.637481][T14264] [ 374.639793][T14264] Uninit was created at: [ 374.644029][T14264] kmsan_save_stack_with_flags+0x3c/0x90 [ 374.649648][T14264] kmsan_alloc_page+0xb9/0x180 [ 374.654414][T14264] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 374.659949][T14264] alloc_pages_current+0x672/0x990 [ 374.665043][T14264] push_pipe+0x605/0xb70 [ 374.669267][T14264] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 374.674972][T14264] do_splice_to+0x4fc/0x14f0 [ 374.679682][T14264] splice_direct_to_actor+0x45c/0xf50 [ 374.685121][T14264] do_splice_direct+0x342/0x580 [ 374.689963][T14264] do_sendfile+0x101b/0x1d40 [ 374.694630][T14264] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.700160][T14264] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.705691][T14264] __do_fast_syscall_32+0x2aa/0x400 [ 374.710878][T14264] do_fast_syscall_32+0x6b/0xd0 [ 374.715716][T14264] do_SYSENTER_32+0x73/0x90 [ 374.720203][T14264] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.726511][T14264] ===================================================== [ 374.733424][T14264] Disabling lock debugging due to kernel taint [ 374.739560][T14264] Kernel panic - not syncing: panic_on_warn set ... [ 374.746135][T14264] CPU: 0 PID: 14264 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 374.756175][T14264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.766514][T14264] Call Trace: [ 374.769893][T14264] dump_stack+0x1df/0x240 [ 374.775174][T14264] panic+0x3d5/0xc3e [ 374.779164][T14264] kmsan_report+0x1df/0x1e0 [ 374.783658][T14264] __msan_warning+0x58/0xa0 [ 374.788167][T14264] sha256_update+0x8bf0/0x9090 [ 374.793180][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.799318][T14264] ? update_stack_state+0xa18/0xb40 [ 374.804592][T14264] ? kmsan_task_context_state+0x47/0x90 [ 374.810127][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.816178][T14264] ? update_stack_state+0xa18/0xb40 [ 374.821461][T14264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.827635][T14264] ? __module_address+0x68/0x600 [ 374.832575][T14264] ? is_module_text_address+0x4d/0x2a0 [ 374.838165][T14264] ? __kernel_text_address+0x171/0x2d0 [ 374.843611][T14264] ? unwind_get_return_address+0x8c/0x130 [ 374.849319][T14264] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.855894][T14264] ? arch_stack_walk+0x2a2/0x3e0 [ 374.860827][T14264] ? stack_trace_save+0x1a0/0x1a0 [ 374.865935][T14264] crypto_sha256_finup+0xa3/0x1b0 [ 374.870952][T14264] ? crypto_sha256_update+0xb0/0xb0 [ 374.876138][T14264] crypto_shash_finup+0x2b4/0x6b0 [ 374.881154][T14264] ? __kmalloc+0x2c1/0x460 [ 374.885554][T14264] ? sock_kmalloc+0x157/0x2d0 [ 374.890432][T14264] ? hash_sendpage+0x48c/0xdf0 [ 374.895284][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.900478][T14264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.906275][T14264] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.912419][T14264] shash_digest_unaligned+0x22b/0x260 [ 374.917781][T14264] ? crypto_shash_digest+0x3d0/0x3d0 [ 374.923140][T14264] shash_ahash_digest+0x788/0x8a0 [ 374.928349][T14264] shash_async_digest+0xbb/0x110 [ 374.933280][T14264] crypto_ahash_op+0x1c6/0x6c0 [ 374.938048][T14264] ? __kmalloc+0x115/0x460 [ 374.942557][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.947830][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 374.953132][T14264] ? shash_async_finup+0x110/0x110 [ 374.958239][T14264] ? shash_async_finup+0x110/0x110 [ 374.963342][T14264] crypto_ahash_digest+0xdc/0x150 [ 374.968360][T14264] hash_sendpage+0x9cc/0xdf0 [ 374.973028][T14264] ? hash_recvmsg+0xd30/0xd30 [ 374.977704][T14264] sock_sendpage+0x1e1/0x2c0 [ 374.982293][T14264] pipe_to_sendpage+0x38c/0x4c0 [ 374.987267][T14264] ? sock_fasync+0x250/0x250 [ 374.991865][T14264] __splice_from_pipe+0x565/0xf00 [ 374.996892][T14264] ? generic_splice_sendpage+0x2d0/0x2d0 [ 375.002717][T14264] generic_splice_sendpage+0x1d5/0x2d0 [ 375.008174][T14264] ? iter_file_splice_write+0x1800/0x1800 [ 375.013966][T14264] direct_splice_actor+0x1fd/0x580 [ 375.019071][T14264] ? kmsan_get_metadata+0x4f/0x180 [ 375.024175][T14264] splice_direct_to_actor+0x6b2/0xf50 [ 375.029534][T14264] ? do_splice_direct+0x580/0x580 [ 375.034559][T14264] do_splice_direct+0x342/0x580 [ 375.039502][T14264] do_sendfile+0x101b/0x1d40 [ 375.044230][T14264] __se_compat_sys_sendfile+0x301/0x3c0 [ 375.049787][T14264] ? kmsan_get_metadata+0x11d/0x180 [ 375.054979][T14264] ? __ia32_sys_sendfile64+0x70/0x70 [ 375.060258][T14264] __ia32_compat_sys_sendfile+0x56/0x70 [ 375.065795][T14264] __do_fast_syscall_32+0x2aa/0x400 [ 375.070995][T14264] do_fast_syscall_32+0x6b/0xd0 [ 375.075836][T14264] do_SYSENTER_32+0x73/0x90 [ 375.080589][T14264] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.086988][T14264] RIP: 0023:0xf7f1c549 [ 375.092310][T14264] Code: Bad RIP value. [ 375.096368][T14264] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 375.104853][T14264] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 375.112912][T14264] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000000 [ 375.120870][T14264] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.128914][T14264] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.136871][T14264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.146829][T14264] Kernel Offset: 0xe00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 375.158625][T14264] Rebooting in 86400 seconds..