Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2020/02/16 04:09:47 fuzzer started 2020/02/16 04:09:49 dialing manager at 10.128.0.105:42473 2020/02/16 04:09:49 syscalls: 2905 2020/02/16 04:09:49 code coverage: enabled 2020/02/16 04:09:49 comparison tracing: enabled 2020/02/16 04:09:49 extra coverage: enabled 2020/02/16 04:09:49 setuid sandbox: enabled 2020/02/16 04:09:49 namespace sandbox: enabled 2020/02/16 04:09:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/16 04:09:49 fault injection: enabled 2020/02/16 04:09:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/16 04:09:49 net packet injection: enabled 2020/02/16 04:09:49 net device setup: enabled 2020/02/16 04:09:49 concurrency sanitizer: enabled 2020/02/16 04:09:49 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 74.939709][ T7831] KCSAN: could not find function: 'poll_schedule_timeout' [ 77.694398][ T7831] KCSAN: could not find function: '_find_next_bit' [ 80.641317][ T7831] KCSAN: could not find function: 'calc_wb_limits' 2020/02/16 04:10:01 adding functions to KCSAN blacklist: '__splice_from_pipe' 'list_lru_add' 'blk_stat_add' 'snd_pcm_oss_ioctl' 'ktime_get_seconds' 'do_readlinkat' 'futex_wait_queue_me' 'filemap_map_pages' 'atime_needs_update' 'do_exit' 'padata_find_next' 'ext4_mark_iloc_dirty' 'alloc_empty_file' 'find_get_pages_range_tag' 'ktime_get_real_seconds' 'ext4_free_inodes_count' 'lru_add_drain_all' 'blk_mq_free_request' 'timer_clear_idle' 'list_lru_count_one' '__fat_write_inode' 'ep_poll' 'dd_has_work' 'run_timer_softirq' 'vm_area_dup' 'yama_ptracer_del' 'kcm_rcv_strparser' 'kcm_rfree' '__delete_from_page_cache' 'add_timer' 'tick_sched_do_timer' 'smpboot_thread_fn' 'sctp_association_free' 'do_signal_stop' 'do_mpage_readpage' 'ext4_mb_find_by_goal' 'get_cpu_iowait_time_us' 'lruvec_lru_size' 'iput' '__add_to_page_cache_locked' 'snd_seq_prioq_cell_out' 'wbt_inflight_cb' '__get_user_pages' 'integrity_iint_find' 'poll_schedule_timeout' 'blk_mq_get_request' 'shmem_getpage_gfp' 'do_syslog' 'blk_mq_sched_dispatch_requests' 'page_counter_try_charge' '__writeback_single_inode' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' 'ext4_sync_file' 'wbt_issue' 'n_tty_receive_buf_common' 'page_counter_charge' 'pipe_double_lock' 'pcpu_alloc' 'unix_release_sock' 'snd_seq_check_queue' 'find_group_orlov' '_find_next_bit' 'do_nanosleep' 'wbt_done' 'ext4_writepages' 'vfs_unlink' 'generic_write_end' 'mod_timer' '__snd_rawmidi_transmit_ack' 'generic_update_time' 'ext4_bio_write_page' 'inode_sync_complete' 'ext4_has_free_clusters' 'shmem_file_read_iter' '__mark_inode_dirty' 'inode_permission' 'generic_file_read_iter' '__ext4_new_inode' 'ext4_nonda_switch' 'kauditd_thread' 'xas_find_marked' 'fasync_remove_entry' 'expand_downwards' 'dput' 'calc_wb_limits' 'generic_fillattr' 'copy_process' 'blk_mq_dispatch_rq_list' 'ktime_get_ts64' 'shmem_add_to_page_cache' '__find_get_block' 'echo_char' 'sit_tunnel_xmit' 'audit_log_start' 04:13:41 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x3, 0xa, 0x4, 0x800, 0x4, {r0, r1/1000+10000}, {0x3, 0x0, 0x7, 0x9, 0x20, 0x1, "e56fbd98"}, 0x1, 0x4, @offset=0x6, 0x10000, 0x0, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001580)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0xc, &(0x7f0000001540)=[{&(0x7f0000000100)={0x21c, 0x3d, 0x300, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x4, 0x95}, @typed={0x8, 0x5d, 0x0, 0x0, @pid}, @nested={0x1fe, 0x4e, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @u32=0x2}, @generic="d9b783ddca16027d3c7927261e34336c834acc3c8b6a77010618b2a17216ca8cafc791be7be361bb68138afa9159aaa9b7f93e5827a7303add26782abe65cfbfc873faffa624dba222ca0ae405a776cf70d6b7145fd1f120ff0b364b5ff94ba01d0955aff16d8a6080bd845cf5aa7460a2d5d15eb6d65a1ed84c796ecb4dd130db7a99268572980f689fcaacf3086ab19272a762521b4cdb5c80a90ee11ff85a12985753fb59f07b702f3a4244d4ccb334bd35ae67e011cb9e6a8efb43f03b660ca1411c3182b2f0c51562616fd026dbc167318e6cbb9d057173e880bad4b05c9ca1e3c1fec982ff", @typed={0xee, 0x9, 0x0, 0x0, @binary="0bae2275c789d1665225ad25f4a35b1816ea5f378d141ad650d3b2c2ce02ce4fc8b0c901349f966dd9e872ae76d0a437ca7a78db7a7fcafd4bfce810e8b2ccc051d679ad20bd7db9a4890d314867066c3125797a26014e7e9ad46b5c522bb17997a62f3f604f1b4571b9be8e380a1a37bb4a5e3fee4bf210ed5f5b0615cadf0d52407cb303e66fdfd4824ab18023bc11192992d3b474f26f15cc0d3f20ce78ea12dc821a1387f14a7c88f384c704a85644f6167032c3bc6d5219683aa5290a6f28b92dd0aa2d184e3f1042d1c46154a7a097240582aa5600789e3ee5609cb42e23f8fc4f25fed635d2fa"}, @generic="e47473d576a9c1e99935268aa87c0496b7dc", @typed={0x8, 0x44, 0x0, 0x0, @u32=0x99}]}]}, 0x21c}, {&(0x7f0000000340)={0x18, 0x1e, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x8, 0x0, 0x0, @u32=0x6}]}, 0x18}, {&(0x7f0000000380)={0x1198, 0x37, 0x0, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x171, 0x1d, 0x0, 0x1, [@generic="452ce3355661bc31bc9dc8426b90eef1fabb55e77347b5d541f564a5b260752592c59170cbce23dd6e6bfaf9d966dcf55a381dfb6a40d0c20d929a6b99d432ddfee94273eab9015dbd3651fc2f8230695338db5f6ba4c7079031cef3b9b1", @generic="c2325f1e1926b8312aea9daa34bab63166362606566e7f235bf7d06e44ec0f153b164d55a96b955e8d9da1e1c6032a3b054fec74368fbfb0d32a6af77b541fe4bb155be9b235a7537c6983c83b1387e048355d5949de2b78a5ce058b4a68994b081e4b6740c9132471c52258720e9613c5a9a8f7a63bac756c1071f5bb3edaf389976b6e650c55e1f3beafe7572548d7c5a1ff33cd385360a996620027e787240981bfa7a962769a1797ce5090bacb61137babe62063f0d0520ba22bde3f64c29ff31f62ec2230550bf2afa29b715dd85f86e347457b439aec24", @typed={0xc, 0x45, 0x0, 0x0, @u64=0x5}, @generic="b062d91a19f861acd8", @typed={0xc, 0x48, 0x0, 0x0, @u64=0xfff}, @generic="b7287eb9d085a09acd299ea009bf20f5e53bdaee"]}, @typed={0x1004, 0x2e, 0x0, 0x0, @binary="0dde8e26292ad7c37f1d4fd71a29d54acb2ee45c93e38ba7c1826c407c8360b5fa49ef2a3d151683e0d56ccba8930a0dd7e934efd6f47e4e61d6cea547a3ca2fc836ff374144648fee12faa7981d18fc817258d88e1d6a7bb2563655aaa61c45e756f71f4e48263e188f2a79b6eea28539c0ff7083fd4d7a3fb8d7399dda5f0be3032e53900608dc0e265b0e9a0cc0c8be0ed87cb52cf48f5e8e59c80c0c55752c5a4a4c5a6235ceb26d02b591459b0e8a14cce431a6d31c5373aac79d601567468d051dee7a0969b7b841d8ee2e3c6376b0ece5b93bd64ab5fe741ae754a4df0b24c955e3de5fa025abb728f51cc7394aed102a9c54c3783b95999ae325fceb3f73f8e9e290205a37b58f8064e1cf5a82f6200210e32b3480b56f4b079c593e9e030944c738aa9337f3505ffa2d96158fbd7c4f48573bceb40ac00976dd4ec13f3e1f5af62c62fe72bccd9f148b90da45044d4d8cebaff9ed7cb09c895f21423886c1454cc4ac292b8680a04d25fb3b2aa26c5308007ece9295f8ad41f2012a6582f65cc9ccdc78f2e486dcc5e743f856ec2179bad0d01b0080ec7e670d1b57db84b881745b68a104ca9fcabec74b2f68b5f1b5bbc06e8ab0a52bb19ce96ae3e64fb5cb17ffde277dfc0a0dc7c4489d8b4f0ec5c498dc8004cf5010297ee808c4892c97cbda9ec71b08091745c59309a1aa17e8b8d00090f5309d66ca908e2411a974f471e2d0071328b9381dcabd2147a0184609c54b161f93c5c4c0691253633359fa1c29dc8de059313301f4adc2b20d73a0ee911c61e6bb360db20ee5bf93488e01efe325656d55147f296bc2899c2db76faa8e5685f28887db3c910f9db9d42a777864ae2e173d53cac55eaaec701ce25528d86c6eab97c7fc24addaf6851acdaa681f845ea3fe60a1414cffd9139a72cc50471b3d4ec18ace808f170b2f562363bd1f5fbe2efb28859b7f0a9cca335c469eded71af73b204a70da0d338660d53ffde1ff8719da1ee29f3e6ea4a4e5bf38c9647a1edf5436a8e726d02ba0baa39ecccc75eba65fdeea1cea46a7169d05e1c4c06afd5674d016239a3bc063ebf6724aed9fb3fdf7e62eac669f1839dd8da59a44fe237bbdef5799333204ae4dbe07c1132e03cf616cb3f3fdcd880450181335f374918c55741887a5d3b8e67b63577e4e31410c9ee32b2a794730ada4722a56b35b61fb06eff8a5265602fd94179900cae98e3a8108ecbc0bec9194dad63b5aa3992fe486895b671f9c48ef7a60aa8ed36ba462fcf7c12abbc26ab301691601a4ed38696308d67e8f0e3f1833f568f9b3468dfa1c609e59106a5d0f7ca4b04e6d184d3ade97b1e4bcc142228c79a90a4b0802a177db6d6f6c1637d6f2b3de407bb0911c128760d4a069d4269a428905a5dd6d026630fb902a1f2717c2335d6e9ce8756c93de46f73741212cce1f7a3d2c616ec7f53f8edd6fcaa37655a0b132b9784f5929a88218174a8568eea8a5a5796c7b2085cab71ce1d0be53bd12839f9e9333d31f719532db05921130e8e4eed4bb8f99966cb9de1baf7563fe641b277fde2772a904aebbb89e59d92198e30c26bb6e89b53f0cc363479ea215db215f4be10822ff46c956ce5f50c4eed4f36437317a8916ba8b4f14e24f56621b4f3caa34525f980aa9cf107a56b2410359f9260a5a8d7de332424119aa6ccfa29ff65038381582f79d2f68ae23313af41c15fd9c308b8ea95d0f8ea9325f05e1a28177bab49a6874001b4a629b51a39c1cfdc4d953907db3c8acd47a7c6f986792d121e22c2e8c34b18aa7364f7d3b26f17dce5b177194187ac501d40b558814be58144759a9e83fb069eaa250034b959e9331409229770b47c186bbee6b2827710a1f974bd0572db2ddec0d7178f65cdf5014893a92b10a8d7f78831b2f1712aca458d211046aac905419db12615a70ae09c732db1e58d8b1145ad1d73667c732280b4a362c780cd940f567f6eb611d9c348e4eb0698eb339c6235663a0dd010ae7d9c8bdd0fd2e413023ccc8cbb9b9999d6eec41f043c43423174027fa256b590d558805617c7689589943173f8369a26ae0de73b91e6eb3a81cfa42fd08754ec0ae2d80b614e9107dacd798adc0af7076ed1b1db1922a9fbbddb4159dbbb99ec1eafd42b798543258bb1392b06400604517aedd488f2b8ec1f50546cb22eb745e951c96f50846fc378744f797cf311f096117e8d08555af1c80227842b729d51943c35da4b1d8e0e82a5ae289adb12d16e78c99b20052bdddfd142534ac54ca7b398af6ce70f702c5c19aafea4e914fd806c79a0743f989001fbd5268020ba36781168b04c7dbf1c85ee039c6df0c6cac94866bbcf72f29bb10b4bab4fee4bc3ac8c121d0da24e515cbb5689388c1efdfa36862533db70d5de0982fc72fd5e1187b955feaf5f17fedc1701a4993097880c8c311baa18939eca037e62c1ba4c8ee4be8017300e7c582076cbf30d2fcda86f129b69770a039245ffc2dfac80feb1aab3f7ab6bb3bfaaf36346757a014b3c5cb458bc09bcb9773726680615304f7b17e4fc45f3f2d5bf66f183780c03e0071fac6a8259e65558be0baa4fc7972b396c415b151458570fa7e1c741cdfd4279af39753da587a85b463a7c97bf040824ef913bb26e6b1dd65134c92605a9dd199d650fb8ae6eabd0499ccf038ff0cea64205f718247f36274a26fc19dfda09fd5a8134003100f9c77844d4b61ed51178c43e056c2e9a90d16c9822cb110dd34d1c40354d3da68a45e98e7e580a5356648b1b46dcdffcd0c2639f2f98938dddea84b57b4b7c3a606dabe98a78110c63183cafff08ac77bca2f549723474ab7d9573cfb528f2639aee8d96b0c9c32dce3b34faff9b3c5b2d05cf028c7e7b461ac5a06ec30bd7af05e11f05e2f8cc3f922084dd1a60837242330b789a504caf66ed78ff109e3cef3d577f0b21640f60ffeaf9f7b7dbd0faee30262786764ace9e8a1b1e2c7437be5414eae94b92fd57d951198364fec2f8ad240c8f5572e7b518699fdd75c4b527473d26b5918b44bcefb67b66c4504d0e32145489064c06a1e164b7b0830f6d7f70fe3961bb178c7d3bae39805b8f1dbf0f8c7d266d6f9121b68fe18dd925714a7860b2aeeb6d905db596e5cbad1c5cbdc2d65f947d23311f50e6d0f4bbcb0c689ce2be48b5afc95dc4560bfd65b7b93b46f65baf85f878e7c72c60a35bbe7b9f036dbe30f4b222c07f2a2185ecb2db40c4e7a9e41ff955e22bc861cb102366ad30fb1f520eff6bd957a28ef66d725aefadd20820aa7c2963b79eacc5e8c48917011c4679db6c0a993e4bac0916409cb9375dde3b0e3e83cd095f0d85512ee5d48d342fe90732f73980493e12c98837f7595778316eb59448842615723f6eab7c6fe45a74957ab33730204e9c2369b78ad6be3eaa2dad8f34b40f62d5f91e46a266e02ffec8cdd321db5db612d59767c48f18eff0a37914dee6dad7aece0116b61a55b6f9ce1c63995696112d4037909f10d9a58bc4e1076d6742fbe5745b8b088e0c632ea7fd140fc592ecd80cd04a429fe709aa529589c35b1ee73ffd96b8a2f2cf3b206594cd8a508b5a761f7a591c706ff5d10c05b0061d8b7a56c31a695586ae76183c1a4cac46a6d3b897e020476fa49a3efaa28d49c3ec67fa31d9accb5d49cb92a8cb789c8bf44eabce853c35b9f655b8be5007883ea21b513218b43797c4e49f04c15c52084e49fd108d8a02ea5c36ac578279120f20a7f11ea1273de8785d5b2a3ae5366919032fd2b2e0edbf6b5ce4c4e22a1a14b92f6f2a5058f4e255c9500e2d0e7f1fbdf71aa1ca0934d29d17a675139c61abe67bd2971d55bbd97a022b83a0d0ee20006e3c9d90f9c3ea26e50c7ca5d18bf2f66396e2056ee7cc378f3707199df723d2b9c045c169bd2cd295796aae9ef5647d537fd76a5fbb40c958c4c1ef02b56184af32cf1b55b82f7fe5a88006c6740a421923ab80c4c18d331ee13e9c53659cf34717732fc82c3be642e34b7d39ad9327ab9f83a458cd2a1ded4feeb3f0419fcfd9cdb1fb04f3c1a8f9418b11a34fb8ec979a5a4a244fa368374a6ad12076b25037f8140d59791f31b904885aa3881a7a096a20773abb0df9be45abc35bd0c49e1715637990c51fe0a907c7539eacd505defbe46bd9e209f5e53850df8b5855b0c235bfc7099042c080c79e91fa07ce2d334839879e9668f2862ee96c4d1caae9f9355acf14bf0351ab70e117e9651435729dab490d69a8349b7a872fed11ac418286f0a98035a60ae1bcd4964e51f686a8a2ee9c63d0ad4cd16e373dd07a531a9039174f3eded420c9fc3dd6bdf99049237d43d5d1601de669b3c4f3902d1a2b6f696b4c2fd5ab22bee3c245f9bab898e8cb72fe285638af04eae05f7cff407fffa86fdde6e8a433c83fd568875b60870fd7647aae07b2fcc96ee6589bf3db1362a714a366a4bfa94933401ae73e022cb70b028d62e0278559e52ed506fa3eee22a15a50ce9a6f9838b8e8290d2fcd2c8858ef1044ee1eeb8341c34fe01a9113a1ad71209193e85faea3885867ba0a6111f44e63fea155375f8598fae3f246182a43d5b38a88f2afaedda1528e5c3d52eb17d6720cfd2760bcc5abd65e427e175555508c36bcd4f529606ca139f1dacba0bcd7499e728b7f6affe9e3156e0ffd915a7cf7c1366dc4e34671d3af8c60ceed27466cfb1848d65c4dad0ec4de09fe75c10e4d99cb86f2f2d669968f93137db2516eca33ec1d3a69c5fd603d1d9d62592e8cdcbb4528de186f998f54d17c93efd712cf9927b1fcf89a2ee82de8d00fb9cef2ba22cd87a8a55965bcdc9635f4370e37e974e3d7ce8a87cfa380743159443a2adaa9aec66a78a56258729a11da7db645a31df8b84ce8176ce86aacefa6ea4a43f4140687083d0e53669f990738be0bf7a56044fc1faa0984a8df2a1a32693601a7dd1de31e4bd7e03c72fe6c5f724acb007e9872a0f54a910d3342fa54684e8167472cedc06884193a7323585d0349b12a7e30a2ca3d7a4fe8098fb29cf15083e0d9e1331c36f981d3eae38b4345cad20b8e3a38e3e3ccb2cee05a666a0447f65b1c0e69e4574d658663d9138c9c211a1ba741f0126d79f646b82bd49604b30aff0fd9f70ee74e5c3bc233a4461547baf0ad68820a3c5fad6a09a7fc1cccf716419e6d587bf92660dce1ce22038cfda4c42a40b3e16c6a5d05d9e6c1a55da24a57cf201696a25ccdc96e391d1a14b7284320e24ddb4568f4df47b31a0182ed843c9bb22c808ccd8ff433cb23ef7e5eb4e20bd70350672356ff6a6aac69dfd2af5e4a1fee4552ea246be6d156d14d6bb3748804a34d036aace736b1ec9ef0ccab89aade30ab59ed63ae3cf07f82bd576ec655560861122bc3f95514370a0a846a52be5680516db5d2a79203f0d4914fc482923f2892a1cfe465d630fbb5871b8e6c8470e9d7c1952f311b2dbd4171eac9f358436f26b9f313b3c8e1f078d1ecad40c88c372972ca2b304882f78552ec0ca9619b4951fed1217199d2213590823f8c371b3d7540ae234cf67a76e93413641169e743b4c9963525bafbbca7c48b4b3e8fb133a6c7c600dc98fd647406bc7c7e43ec5a705cafbd0ae6fbab7648a193e39859b0564aeef849b0c45709d895ad1d645daf151aaba5bded03daedbe7108e7bf837fa8a9ccd03395905ee37807bc244221ee68cd129da4e0282a9b0b68466d135e6f2be265b32f81488c5a55467fb972631b18c2c6c5ce4b1c9759cd015b72dcdc6e457f75825"}, @typed={0x4, 0x4d}, @typed={0xc, 0x43, 0x0, 0x0, @u64=0xffffffff00000000}]}, 0x1198}], 0x3, 0x0, 0x0, 0x8000}, 0x20000000) clock_getres(0x2, &(0x7f00000015c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) fchdir(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001600)='/dev/sequencer\x00', 0x80, 0x0) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f0000001640)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x20, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7fffffff, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000016c0)=0xff, &(0x7f0000001700)=0x4) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000001740)={0x7fffffff, 0x9, 0x4, 0x2000, 0x5ba2, {0x0, 0x2710}, {0x4, 0xc, 0x8, 0x72, 0x48, 0x1, 'HMsP'}, 0x6, 0x0, @fd, 0x2, 0x0, r3}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000017c0)=""/157) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001880)=""/236, &(0x7f0000001980)=0xec) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f00000019c0)={0x2, 0x0, 0x2020, 0x2d2, 0x6, {0xd66, 0x1}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001a80)={0x9c0000, 0x3, 0xcc7, 0xffffffffffffffff, 0x0, &(0x7f0000001a40)={0x990a5e, 0xe4f, [], @p_u16=&(0x7f0000001a00)=0x9}}) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000001ac0)={0xe, 0x6, 0x2}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x30, r7, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40084) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vcsu\x00', 0x2, 0x0) write$9p(r8, &(0x7f0000001c80)="37d20e5cf299532a4e506e7592ab3fe539c00981d544cca86b159a2fac978d692390a0a8d2d123e2473e9a2a5d8eeccebb2443e7dcdb388fc1c4b2ade056fa4b68246fa8b95ab36d7b", 0x49) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc02064b9, &(0x7f0000001d80)={&(0x7f0000001d00)=[0x3, 0x2, 0x1, 0x2, 0x2, 0x7, 0x101, 0x101, 0x3f, 0xffffffff], &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0], 0xa, 0x9, 0xfbfbfbfb}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/hwrng\x00', 0x101401, 0x0) getsockname(r9, &(0x7f0000001e00)=@nfc_llcp, &(0x7f0000001e80)=0x80) r10 = syz_open_dev$vcsu(&(0x7f0000001ec0)='/dev/vcsu#\x00', 0x49ec, 0x402000) ioctl$KVM_CHECK_EXTENSION(r10, 0xae03, 0x7) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000001f00), &(0x7f0000001f40)=0x4) r11 = accept$alg(r9, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000001f80)=0x401) clock_gettime(0x0, &(0x7f0000001fc0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000002000)={0x2, 0x9, 0x4, 0x70000, 0x348, {r12, r13/1000+10000}, {0x5, 0x1, 0x5, 0x0, 0x9, 0x5, "bed64f32"}, 0x3cc0, 0x3, @userptr, 0xf8c3, 0x0, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r14, &(0x7f0000002080)={0x18, 0x1, 0x0, {0x7569}}, 0x18) 04:13:41 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x4207e7e7, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)="fa28156f90be513168877882d9ee878807f7fd6efc6d7b29c3199725c170de9841edad07d74395a4f6dfaa907e095c9aaf5cd47f798543a22fd714083a6001d363cdb6882bfc9248f2c29ff9bd9a9920c1c0d6fd76104ea64e6beed9589f6bd597227e63087d24abd09c17bb8f620051984b23bba1205615d0f1df97d693198799bd17422cb21eb19b7f1dedff3778ead3ae413ef6033db93323338d13dd6cecbf5b48e77219b160d265222eaebd5824f81b3846825049e66122145e00ddee41", 0xc0, 0x8}, {&(0x7f0000000140)="6b6c6f1a7ff83a95f6a5bf15c8ef321a6019ffbdcd0b5d7d4e9cebac8110b81e9354e861e95ecfd5c1db11860a90611062a0756e9a7439e0d371fb8c8ee2bf30bb3b105906c1bbc9f9308f5719fff82759eed08400851cc3844b429e9d4de5d02c8381c3d6e3ceb27c507080f69bf16c391122872c3e881a122152cf7c821da4f66d4c042dabca56bc4ceeb7ea8202291f043adc1e9ea20fa98249fff90f2cc8332b58762c03d24694277d609279e9729ce99b", 0xb3, 0xbd}, {&(0x7f0000000200)="dbdf3673ecc1594b2355b07e3eb2be4f1e8f31942fdd51600b29761501263af91f2d5a743d8629c79a0e81eefc0ade9865a4f05183330adb5b406f6cc74d64f05e7ea391b60f5586645fce61d3260f6c557d1a1897808c01e167a9c801626e6c3dbd81df534acbdabb9e416ec561556c77cba6e84ae0a8e5dcb26a783ac8b20d5a8b1a136ffec2636085a7ad7d6dd1d409f3f3001f65c23f7c2942bd6e181da278448e8132b65254d8c5ce3db28707ca9af8ed77b9f9e7df37def9faee914125d913b25030a65cf65bd980d5dce1259377d78e51927770d897c98b51e5625e48a9d43392a67d", 0xe6, 0x6}, {&(0x7f0000000300)="7fb7fc678a558b4cc37e389ce26a8781d48438d50f8e687c942b60ea8adfe3b92ea7bd6b1f81654a00ca93ac2428134cf43aea4cb1d72456ced70ffaa54a37d6d724b00a6dd4a9e02b5f826605e319117b6ee7168950c1ed9aee993e5b9108b7eb080611b493738295a72c1a7de6671eea693b1f732eb598b46d8b385a527d7743a065707a76b50286d7dfb8278b00c90d49c786292b794d6d0f56a334d6629473", 0xa1, 0x6}], 0x0, &(0x7f0000000440)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat'}}]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhci\x00', 0x10001) syz_mount_image$minix(&(0x7f00000004c0)='minix\x00', &(0x7f0000000500)='./file0\x00', 0x8000, 0x5, &(0x7f0000001840)=[{&(0x7f0000000540)="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", 0x1000, 0x400}, {&(0x7f0000001540)="8c5f9b358a14964c7062", 0xa, 0x308}, {&(0x7f0000001580)="197eeced91bd86f60274374938a6e6ca17c85b0b236bacd01006da558e38881341bd100c4e15adf8369c72a6446d03df0932a9566dd06c1d6c36c2f5c8a2d4f7599dddc76e5dcce2726ac273d7543c5f7b756c48028e32fb47d6789716f1b8aa87ec6c09abfd7083204edbfa59356d626b8d043c2d009ef65abee560195aeb009fde6b3aac6887e271b790bba3cd91804a5be4144e1f4762030d77788be1de5ae37f23a824c47efd9fa1828d1c639bc41d20fe8dfeb54037f75957de577494be83", 0xc1}, {&(0x7f0000001680)="bf428ccfd6862538f6e4dda40df85788be0222848d8386467bc65f6a542779871d69d413356549e48a0650745661638bac65e2cbb6b23e0a32146383b7016a21fb9b7387c2df3ae80e2029bd41398da5c54726557f1c968841896147ae12261aaf7ecfd6f624e5002d435cec6f2feb0f22e3ba2fc2953aae7c37cc47cfb57dc8924070577b67af92f4cb4b3675d1a9838f1a35fc9cb764", 0x97, 0x7}, {&(0x7f0000001740)="138aae311f872766d1611b92523f948a5ae228b2cae746975683260af224594409523b18ddc02c9538f3fa24b366b22a14db784daa6a4e30354bd3e0d0ccdd6b2f73c1be7396db5c6e00b9d9ea4c6b9a77ee7edd58be33b2f06997fb3a31ffe4a9408baee6c79e864186932a831154a0f82d12eb1d5e1cbf48e53e7414038691fa68b02797242cef039a9869d775812d74aaebe516c6ca73f97ac603357c17929da70c60238b2f0234f05e9cd609792e7c5d9273aac76c120d37a827416adbf8ccf0ef65faeff7011940092876bc771efd6ca9b00df18d43f9e62e17d6dc7877e0e47e9bee468f5ecac5c312833daacfbe5b76", 0xf3, 0x6}], 0x800, 0x0) syz_mount_image$ceph(&(0x7f00000018c0)='ceph\x00', &(0x7f0000001900)='./file0\x00', 0x1, 0x6, &(0x7f0000002c40)=[{&(0x7f0000001940)="790cc424918986adc0b07a121f2b9ea1544182917e9b580f5549775fb6d0615ff4c6617589fe0ea663018c9191d8ec21c37e0d87453ac181be8a8fb1c04029d35b1067764a39558a889407f5ed26e29649db1d983c5ad8b2f3a0145b", 0x5c, 0x5}, {&(0x7f00000019c0)="04fe700eff228987e165fe653079dc826ae4a2a7c12cad3f934022886322cef4fe76279f23060a4ae619bb12fb3aff2b134b6e73322a6637169bc491343157c99400643e7a00c3c0b87d22c60ff35cc63b9f1e42814d924a031c85cc4f6233808bf311e987727d4894076892cae4f1a51bd57dc34356d62783ec7f8b2c3ddb028d496166a4f9cd68fdda26963b3e14f0baf6e9aec2757e4338ea3a9efa1680a18df31d1be48a3a0bc30548a93e6e9f2673a260607dd1a5b0a7567c170ed04051a57539ca1ba490f8f39782183015728ef4b6f955890d1393815ddd", 0xdb, 0x97}, {&(0x7f0000001ac0)="5d3922a99535f94e89c76e9a15a869c17df159f5228840657720a4bd464a07421e494a243b66e9bf92ac3bf0171ddb313a955a7d81051864185a8eb7fbb88e0cf5f161f9137310ef66cf5241b6bce9be7b7f750b04bf04087e96b2edaaf1a42ca6e51ad0ce12d5f69118db975543e72bdc01424a54e301341bb0eb89d827bd7c5f4096778977308953e15c9c30b28a3616777618e1fedede14f8589b9100ec438eb64f51ee8722fba3bedb830eed6ded95a72ebdc69ab1300f6aba72822da1b01ad482b5ec5f2ba47af3e37190f2ee0c13e6a37a14eb7b04215d6c0cd024b051edc0cb8bdfbf2d589085b124d040637f59796f55bb051ac0c200d3cd051bb58f99e436dca36216ba025dbb19f96306e8dae0bb9e8ff6c555c8958b922b9f2e17812d6b6c144d27e1bab8a3353ce1a2169768c1aada0bc749b3580eb179152c81953b21ec0e59f23a28966815fd357a10cb808113b9539ce44a7636c98bf01273460f866bf82aa29a525ab34a2a04c9572047fa75c76a4a3d272ff4e096c651e74d668823b0534831aef733566d7bce7ea80d8029b7ac0094ab21d65a125851ad3c20c15d329d11da1913236ce7ff731f6df4ee66ecb318562cfa886f84732be8ed5968e63be961c1236b30f611a17023fead1f86d1722c7b06ad736e64a2dc767f912e37817d7e45e9120287e24de7f3a7c4e84f785e4b5a956c873e6e31a6087927e16d30e29c56fed6f08ec4eec9770517276fc6dd0111d083ff480c177feb7314eb7ea3d7a004c467bcff358cfface827dd12c2906535b2fa0a48ab75acbdbb2860b4415d23f85f26e60267736bb58fa8cfa349ec68542e959804b7776cd749ee291649b2a226abb9114c71f5b18f659f04a8f3388f19bbf618f9943146e8a16b6c35dbb129dcea631f0bfd72f78c7ca8e30a29c9b7618c3caf2e0efc87c3700a06939dc89b6663fe638c17fc16cd2db12cc61d36a59070cb01cd5d8c2c1a0488c5bd78c2a9aa6f0892ddb26b9f08e930a4bcc93d1d7c710ff5091dcf1ecf649424a8fe02fb7f5c634aa420efd8f2edf6aa1036605c923d41ae9487cf9176aaf715d6d69b5aee1971ef962bdc1e3cb0a7e5a807e112abc0b94873bc669fe44c88cd13cff2827c04b4f48f3bfb2393d1168f00691edcc16130748c23e5ddec6cb4b3bdd1efe9f5ba641fda890ef506362a7d1bba5c1de6f833f4eb1d1d020499c685720660a66bb2eaae9268be6047b8058cb90d0e076abc374b3ceba00c33bcd00c19f61b1a4ad25e2c55db3747de5062154641a3fadd34f91499212af48dc79e94f2631c04e0f8f452ac63880d5344f11ebfe739ace6dd9ac7ee7c29705cdcb31c24f0c0d0f8ea24152bd127e34c62fffd8c27c300d0d963e829a30453ec6e7254550f126ecb74a4656284eb4ec6dce4bedb54fe97a7a032be5cfd729d1513af54dcad473a75a661ae9593fbeeff6a985e0289eff186e9a1e0730957c40c96188d209269a23617f0af5a142c8a9d916b0e9e86fb6d892a782259311771a324ff4e107de764c5d364b757da0bd985b054032c1b1c497f6142a28d0b30176f2d1898adfd56b21cbde9c1b9dae795081cc1354c50087177eeb133bba9e7a9d35ba4832f91ad12ccd2783681c8eb4cf55b9ae2ceaa5c50cd44dda7d7cb87f40206b01757a4659b59031bfb7b0c8ddf83359742dddecc70327590f90924d06057426e0867728960589feee639e42eb9d5fce15c105d80da8bef031eaa5d181084b8ce35d93e51a0ea34f96fe69b9b90d095527c7d1ec773fb0723d2745f0cafbed1e3775ba3f065faa504bfd559133fcac63f75711253d7ab41a72f0c21bf15f3873056d7c43299618f7c7f93dfa85fae3c3bd4575eafe513460df9cc2933fcee32b5140ca1817ac9ed741d43490a0a5e9ace0f8471da79a20782f83f266c81837dc62bdac7760a63f051d9ce692a6dc71612c19f8f100272d5055c7d1f79cbe190e9d5043ed384762be3416eb6cd7a7aeaeba4ed4e6e6e74fc46055967a6d7b9a90e57b4be93520b3163b730e6c08d2b2d84ccd1b3c24b938df80719980f91794aba09493e8437221d232361c88417185ccf2815757af31c8feb2bd2d9f06275a508fb532b78caacea1b58f9e1a5f760e6cd15767c382ed5e3489290108f28586e2944e09922a76bf05ad036fc6c5ff3b0f0a25f954fd742956cf33cffc9701c7ee3646631e34bc2cf56d30134040c78f285bc7d9ac40372c477a523973295ce209190e469cd7b5ab8ac6f7db877fad9d2f090690b38281bfcabd11ab5e61f1d0eeeabbdccab4f1f03b5178b3b156bec1cdbc8b4c9b9fdf404d0c4e3252e3603dfa433530931471a63856071aaa9175d4d9e885b00ab5caeee4d3d738627709f7a38fb22d4b23442d8b49ee064402b880ead3a73d10813b44dd3f1c360fd30ba44c532c92866de087c4eb1e1012d17ae3b80065a51b0fc26d450decc49725873bddffebac28846c594c66df3bd26e6bd1088d7a6af7b450f8a91f32380d6a7fd11fd25badc179232f1dfc39e1def135eefb10722ad0a551cfce963f4075dc3a262b85715e8f5a877307ba6d76bb89f6dfedaf4c2e70c6f3ac5ed0130194489c446275efacf3baf376b335d41be27022b209d0eafabdcc8837e8b20cf8a6736cbbc4a4c345a7033cd1fbb812a2df5b1e65c835fbd10a35691c732c2394b5008f31c72b28de7631a8c708364a38c85dc733fb4fb9103ee458d275d518aa4a6984a1361ab29dd7a7549230b90867d90860a6e8abd6dfc4e543bc4d1f4c54ce5c3a84e398802e9db6b030527a25bedcdc447cc0665c1da2bd9b40ed9cbd15bcd0fa7971084452dd626270a15be9499c4ed425e61cc4d2830fd430c9a1fd49a94df90cc673c963a0187777341c1dae40e01d582ddcfd97c28ab1f2bf8f95cadaf695d19f9fa45a7e42d72401f4b2c791f7620718acdcd8fdb1137635b4e7fc7cd2e4476f92d1f3ab1b959561de7e2d510a570925c9edb33fe11937ffec46dd0e7807154647da8d25347b8dd4ec21d3ce95be7bb5faae18431b3c83a12f780f49d122fcac1ea91a15b6526e89a33f63e57c9fb78d8f04d51ead6de0315a7fbd62254fc04d098655e7e49fd3a97db09029e7f6b3ba3cbb661059672f4f426466c9dae94f8194789184c6e57f1dc5d2fdab8d1e08317ed52bbe6d070d4ca0ac88a24d1a4ebff5a6ef321463c396f4b757a722a5c46206c85f18a841575478945bc0a64677b5a84a1ff5c73d5f7aa7b8414c51ded3d07db0d9e4db6d44b650522d814c8469ab4a7f83f5b31286edcdafa89c45da4dd1f534cf6a30b02c21eeb959ed29333ff6f449055d6a1a6fdd04f0ba6ae8b3ecd4d9fdd9b80c143eb4a4167b97d0eb66db8167af3c6310272439ce25de3456f225b872ab3277043a24043c97b008bbd9f137492d72ca8e444e0e96239930a100abe83d19d11962b13e9cb4d3ac71c0f23d7d3bf880122421261566523d84d7499137f44412601c7895b676571396a3bb687d8252795d3b52d761e533c1d840b1858d7582d6fdd368ab415a880e3abed5336a4d4b5d57340f4386d964e66971158e7905d5d38af6e998afaf01c13bc3dbef14949ff66d3a82106cd06d64215d3f238c780f0539837a7eb70c769d86e6c26c609c5e90a50bbfbedc1f3ef9d5b954c00768223180f40013aad35c7986cf5b5626581221dcb151781b3855a8b15f295ccbd6dc05319ad411da4e9a0863e58a609e3d9df22f73484ad242575bb5290943d9193a29ee65cfa6c9f4992c7415e681ca12f0fe09ab063ee6dbde8f120fc486de0046ee8640c3f9260b13067d7810938ddbd83566aec49facca15edf37ae6cc1b207be9994a240d7cf274ca44aa1d917bc519789dfde164b79a34fcd20269a60685c56da5d0ec725f712f14f4d4ecc02ea79b49395c5d1beaa530049df23c64383f6bf8bb476569b3444b8a2639ce1f14defdba636ea057494fc8f9b7ef7e189a8ab4f96d9c89c474d3aa484d60eed3ac2e0cd5fab8a14041b4b803bb8f2831418c4acb97a248506b64b17c1414795a66e69a46a5548af4daf28a8f1f5b31522e7560ba732405ca0c76f90bef3904d196ebcca34291158bca1b8afbd737b5f8117822695f742998acffc393e01ed453c35d0eed3c65438d566290ef06c1f7ebc6897d21be35dcf4e830b8f7c24206c8cfd36da0f8f62dc8f9e075fbca5a4cea915793e449a56378a62851f6c96a566833ca5cdef9c07e5dcb92c0b91136cfd60426f7907cc811f5915f4a3da8abf3a0ff24089ffbea1efb18830a6fc5f570d4fd3888a4abea9ae9c0be51b1c5902fa9a030cf8e1cdc6d8ad00571d0516fdaf60368e15dd6ec0456dda0635f9d7347fb9aecf40224b063ebb9a89582890ee66c492ef50aa95363e29ac9b2e2b290b2828e9cd9a1ffa6e5df39c04b1afd29a2e2604cca254d8eed3a93dcc3b652fb4a45f6ce7bdde4f53462aa79db2a592e5c9159a5f10626cd0fdc8840b911d2a9a426946018d7751f3305b7dbf9a95d44dedbcbe59e9fd14c88ee50a2ec27be52281e33d8bb49e30fbde83d4dd97a46ebaed2af9be89f4bdd07f80793e8d9d144baeb283f59c36791e035bb0d84072fd2ae2f816df43b34b977385264bf44df07c899f8f525013b82f6f8c17fde5c4d7d32d1a136128ed0bfe345063b9987d7d6990eb0d56dff53707a47b3e69c452cbc5c4ada2c1a68c840d9ea7d44dfc67a7ef146bb2ce17f5bb840bbf1029d355207295e81605a99d30132c36ce8cd9a5775df1513e4782e57066f4e97dace40e4ff04fac1fa9594e96500a913755a6144bb48c7b15e072d93ede6368a6cc67ba5d103d4d0abb7d96a7eb9b93654c2288b37f208bf567bebced80d418130447490fadaf5a2ef3bb079cd7f9e6a69580dbdc69f45c2662c43e45c3153e0eb320b82efb45693a4832e7de8d9ca6f3649c8b35bbd35be6c4f2b205158c213928fc011974cdc635a98a937813a9d258ea17425f436618c804b20a08836cdaae343c606c6e39f237626d3370877ef398a6790ae4445f2a50ed71b74fe78dd257c3753d224c12a5644c9b794b6e9106005dd65af73248005270b0429369ea58d4e0df0fd4a45057db2bd6e477dbde20b3b4045e155a8188289f04683f20c5b566748838fd84acc4d9c892408f1f03ffce98c83d114a8b53b9178a26156efd0be9555abd11fb15c20a2bbde199844b3d6edbc63fefdccaec1c4bdec99de6a6351dbd75b3761a44b37b451253f22caa81b3422f715538d69828c812b576f9ca96ea574453760b8ff829c8b69c2d186d530a4a184f6cd35bb151f727813b25b84343a50a2f70fed06ebaf7275f8303de102cca46269b5bdd14c7c221db87a96e2692f27feb8f4dff2472b201c7d29669770871b02183ee52767dec009d2e4f0a53d1304be8c4d16e59e9dae22e88cf680711e4608989d1fe969b008214974fca42df41cfd385da2a5edf9623fcd907ef10a4c82dcf8c5d43e0a92b3f8e14e768f51e9978db31427594e9508d10667470286efef206a28d6fba1bb8bdc948339a416993eb9403d5f72d145fa40f34b315d258e5bc01ad2667c79122207965a5435c664231e7b184c4e0f1c6e90fdcca1c74c2f663ec10686b82fafd2b83b9e615282d98517f61a5e5f6428116a806808a02eb916c90070287a4d89ca2f57a9080131f72047660a920666dce8dce6dd6b91d90662dbeae908ac5d679b314df571bf115741456d44bb60b0783cabdb2808f14bb12ce5b5484", 0x1000, 0x96c}, {&(0x7f0000002ac0)="2a2829de1dc8588cbeb0d3df2bcaf5fdb86ebb80a3982d551edc8de84414f0a12f0de57afd5798343f2594fb274121232cf6832f16ebf3f36392a12c8046e19e45e0299a3ec5507a43175faf1693da009c98a35d20916dc6825b08dcf8f446c7ebe33c1452b533d407b6310838da3a9b9f3feee3c64bd54a", 0x78, 0x7ff}, {&(0x7f0000002b40)="38f590a6fd7d42f36707975444c5f7106aa04642320ded80f62f282fa17f82e94b2f6171bd2c454a8c3ebaa2bde6e4c1f6d562c9edf89e0dcca82c17038b7357454e7d8c1cc591d0967d3c7ac6ceefefe6b1f3522a963db14c972bb4140cd7db0519a4d8f243050be8cda5418ad9cf3444e56a8eaae4ded3193840b67d177a6b00664466e47dd3ee3ed31e60f83bdfc2437895b17979a983e6320e04e30e39a2c29d2c7f7306e84c453b10eb22251d6c753481", 0xb3}, {&(0x7f0000002c00)="1b", 0x1, 0x9}], 0x20804, &(0x7f0000002d00)='-]Cproccpuset&@eth0,') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002e80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, &(0x7f0000002f00)=0xc) lchown(&(0x7f0000002d40)='./file0\x00', r0, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/dlm_plock\x00', 0x105002, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x42) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000003040)={0xc, 0x0, &(0x7f0000002f80)=[@free_buffer={0x40086303, r3}], 0x77, 0x0, &(0x7f0000002fc0)="ac8ad937c11a0dfeb1dcdce02cd6e4591447fba4f3e456b4f00fe3e1bd22353120cd6378170b87049a5b74f5d189cece3ff2290c44753e03376b878b56b2066785c4470f74a1265feac23ec14080020bd7916d47ee89566f90334eaee10b5b51c6b9d83fd1dfe77811b49fe5bd019e9fd0804bbd0939dd"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000003100)={0x9e0000, 0xffffffff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000030c0)={0x9909d7, 0xb0ac, [], @string=&(0x7f0000003080)=0x56}}) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000003140)="e058f41e9f1aec6723005be409322d4ccea59c022b6592c76b1e7e858af46985f20a79") r5 = accept(0xffffffffffffffff, &(0x7f0000003180)=@generic, &(0x7f0000003200)=0x80) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000003240)=0x3ff, 0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003640)='/dev/vga_arbiter\x00', 0x101040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000003680)={0x1, 0x6, 0x8008, 0x6, 0x78f3, 0x5, 0x6, 0x7fffffff, 0x0}, &(0x7f00000036c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000003700)={r7, 0xc606}, 0x8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003740)='/dev/btrfs-control\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000003780)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0xfffffffffffffff8, 0x8fd9, 0x4, 0x7a0, 0x7fffffff, 0x5, 0x1f, 0x3f, 0x2, 0xffffffff, 0x2, 0x1ff, 0x3, 0x3f, 0x1]}, &(0x7f0000003880)=0x100) r9 = socket$isdn(0x22, 0x3, 0x25) getsockopt$SO_TIMESTAMP(r9, 0x1, 0x40, &(0x7f00000038c0), &(0x7f0000003900)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003940)={0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x7}}, 0x5, 0x21e, 0x5, 0x1f, 0x1}, &(0x7f0000003a00)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000003a40)={r10, 0xc7, "5c7c439a85c9602be162d54d6bcf90445f8187c721cadf4b42c2b21f88161f4f4f161060cfe4f60618310eeb8f55fa116e63344afcd0ae6b37b2021c0e6632230f5d132b8e84313a3dbf631c96e3809db33f137c31b530f157473dce43bdfacf54d7caa54f5ac215b1b5baedb59a715ca46b6bba0abe63eee8f3c7eae5640e5778d501b196502ee5c505cd91e203d6f0d1e4a530a888a53e05054bef6da1e02a2cfdc13d09aa215f3195f422fb280b437b08b51f208554478e681f4f3eb2fde3f47e8c0688d4b2"}, &(0x7f0000003b40)=0xcf) r11 = syz_open_dev$vbi(&(0x7f0000003b80)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r11, 0xc040563e, &(0x7f0000003bc0)={0x1, 0x0, 0x102, 0x4, {0x0, 0x7, 0x4, 0x9}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, &(0x7f0000003c00)=0x21, 0x8) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000003c40)={0x7, 0x0, 0xc08d}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003fc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000040c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000003c80)='hfs\x00', &(0x7f0000003cc0)='./file0\x00', 0x10001, 0x4, &(0x7f0000003f40)=[{&(0x7f0000003d00)="5c907d4f1c474621f0d261f855206b52d4831efbb8289bdb47ee1a9ba68fafd961bdf9caba27730a566e40f9a32dcb457ab5d1f203e103cad1bc299c0fc989fd1443d3257edcfd585888b7d3e0bf", 0x4e, 0x3ff}, {&(0x7f0000003d80)="0811ee00041f7aa2a9", 0x9, 0xffffffff80000001}, {&(0x7f0000003dc0)="432de6144e84c2dac8559194e78add3ededbd40e46b9214c6943213fa5df25d32d62edbdb294aa1ec34bec6d95603c4fb09819030c96d8f40bb8a5b50ba7ed89339a47eccf533aba67f02c34f849dc77b9457410f7bb448ac60da918ad51ac6818036157d909bf2ee7449bdf085f7ccbcdec1c66cef40416ba4358356253aa611ae3da80a79a7418140629a583e74bae4043aa49daedf5f2fd1b0bf049827fcf74e00a7fe60c742d24552766ec50d4c7d9825ae06629397974e558356b3660104f467c0864fd45304d3d293bae3a2c204e8c3c65e0", 0xd5, 0x82}, {&(0x7f0000003ec0)="99b5b32fb541d7758d6a3de593e21047552936230b93c2004330d71577407a3497961f3b41dfdebe3f6987d8f6161393dc890635852e521cc77fd597a9685e8cd93700f38d8ac9346fbcbec5e78dab60e9e4361c4ae0859d790e2c1ac4c16e47f68d7d95", 0x64, 0x7ff}], 0x800080, &(0x7f0000004180)={[{@uid={'uid', 0x3d, r12}}, {@gid={'gid', 0x3d, r13}}, {@umask={'umask', 0x3d, 0x7ff}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@codepage={'codepage', 0x3d, 'cp860'}}, {@session={'session', 0x3d, 0x5}}]}) [ 301.906251][ T7835] IPVS: ftp: loaded support on port[0] = 21 [ 301.996303][ T7835] chnl_net:caif_netlink_parms(): no params data found [ 302.072536][ T7835] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.079615][ T7835] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.088216][ T7835] device bridge_slave_0 entered promiscuous mode [ 302.096647][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.104425][ T7835] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.112286][ T7835] device bridge_slave_1 entered promiscuous mode [ 302.142097][ T7835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.157071][ T7841] IPVS: ftp: loaded support on port[0] = 21 [ 302.165343][ T7835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.198196][ T7835] team0: Port device team_slave_0 added [ 302.222135][ T7835] team0: Port device team_slave_1 added 04:13:41 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001940), &(0x7f0000001980)=0x4) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000019c0)='em1em0\\\x00', 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001a00)={{0x5, 0x2, 0x26, 0x0, '\x00', 0x40}, 0x1, [0x8001, 0x9, 0x3ff, 0xa, 0x8a34, 0x7f, 0x7, 0xfffffffffffffff8, 0x4, 0x1, 0x7, 0x151, 0x2, 0x80, 0x0, 0x0, 0x5, 0x4, 0xf34, 0x100000001, 0x0, 0x3f, 0x3, 0x75b, 0xfffffffffffff000, 0x9, 0x3ff, 0x4, 0x5, 0x67b9, 0xd55f, 0x3b, 0xbfe, 0x6, 0x20, 0x8000, 0x80, 0x6, 0xafaa, 0x80000001, 0xad91, 0x7, 0x2, 0xfffffffffffffffe, 0x4, 0x401, 0x1, 0x9039, 0x9, 0x4, 0x7165bcbe, 0xfffffffffffff800, 0x7fffffff, 0x7ff, 0x4, 0x10000, 0x100000000, 0x9, 0xb5f4, 0x7, 0x51c, 0x6319, 0x3, 0x2, 0x100000001, 0x6, 0x6, 0xb87d, 0xfff, 0x7, 0x20, 0x8, 0x29d5, 0x6, 0x27b, 0x2, 0x9, 0x6, 0x0, 0x7f, 0x2f, 0xffffffffffffffff, 0x3, 0x2fa7, 0xfffffffffffffffb, 0x80, 0x7fffffff, 0x140000000000, 0x2, 0x1, 0x100000001, 0x6, 0x9, 0x9, 0x3, 0x1ff, 0x1ff, 0x5b, 0x0, 0x8, 0xf01, 0x4, 0x8, 0x81, 0x9, 0x1, 0x2, 0x10001, 0x7, 0x8, 0xffffffffffffffe0, 0x6, 0xfffffffeffffffff, 0x2a, 0x9d, 0x7, 0x37, 0x0, 0x7, 0x10000, 0xffffffffffffff80, 0xfff, 0x1f, 0x9, 0xb294, 0x5efa, 0x3, 0x7]}) r1 = syz_open_dev$vcsn(&(0x7f0000001f00)='/dev/vcs#\x00', 0x100000001, 0xe741) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001f40)=0x81) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002000)={0x0, 0x78, &(0x7f0000001f80)=[@in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @empty}, 0x81}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e23, 0x7fffffff, @local, 0x7f}]}, &(0x7f0000002040)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002080)=@sack_info={r2, 0x1, 0x10001}, 0xc) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vcsa\x00', 0x3000, 0x0) recvfrom$llc(r3, &(0x7f0000002340)=""/4096, 0x1000, 0x10000, &(0x7f0000003340)={0x1a, 0x7, 0x9, 0x3, 0x1, 0x4, @random="ed7d19edb807"}, 0x10) exit(0x5) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003380)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000033c0)={r2, 0x0, 0x7, 0x9}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000003400)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000003440), &(0x7f0000003480)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f00000034c0)={0x6, 'sit0\x00', {0x6}, 0x8000}) r6 = creat(&(0x7f0000003500)='./file0\x00', 0x1) getsockname$packet(r6, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003580)=0x14) write$UHID_SET_REPORT_REPLY(r6, &(0x7f00000035c0)={0xe, {0x6, 0x7, 0x3f, 0x1f, "d822debaf51980f647734a5f42790c2a727724eb7bce9758199784551a8668"}}, 0x2b) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000003600)={0x9, [0x400, 0x0, 0x6, 0x80, 0x8, 0xe2, 0x5, 0x101, 0x9ce]}, 0x16) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003640)={0xffff, 0x2a, {0xffffffffffffffff}, {0xee00}, 0x401, 0xd99}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000003680)=r7) r8 = syz_open_dev$vcsn(&(0x7f00000036c0)='/dev/vcs#\x00', 0x5, 0x511400) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000003700), &(0x7f0000003740)=0x4) r9 = dup(0xffffffffffffffff) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000037c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) move_mount(r9, &(0x7f0000003780)='./file0\x00', r10, &(0x7f0000003800)='./file0\x00', 0x1) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003840)='/proc/self/net/pfkey\x00', 0x400300, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003880)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f00000038c0)=r12, 0x4) [ 302.247480][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.254604][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.285838][ T7835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.317998][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.340549][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.380552][ T7835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.417228][ T7844] IPVS: ftp: loaded support on port[0] = 21 [ 302.424400][ T7841] chnl_net:caif_netlink_parms(): no params data found 04:13:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x111000, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x1e, "e6b31e9379618113263e6be426b9f91852f0b14b1d6b50d37d3bea7618074482def256125212bfe04e25234d79dc516f7b2f5eba899df9bd1e85f5c2d12c318bbda9a79aec06b26a05886c7b9913641f7d21c3ec7c860ad694cbe12507bb7c0fa5e5bf22be385a8d59a9de5e5a4686d946d69f06f979f708dde1b906f5956208"}) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0x0, 0xfffffff7, {0x0, 0x7530}, {r2, r3/1000+30000}, {0x4, 0x0, 0x1, 0x1}, 0x1, @can={{0x4}, 0x0, 0x7, 0x0, 0x0, "3d83cf67ebb863df"}}, 0x48}, 0x1, 0x0, 0x0, 0x480}, 0xd0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x2a0140, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x4, 0x6, 0x405, 0x0, 0x0, {0xd, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x8004) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x480000, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000480)=0x7) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000004c0)=""/32, &(0x7f0000000500)=0x20) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000540)) r6 = open(&(0x7f0000000580)='./file0\x00', 0x40000, 0x1bc) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000005c0)={0x7, 0x2, 0xb731, 0x2}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f0000000640)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r6, 0x0, 0x5, &(0x7f0000000680)='syz1\x00', 0xffffffffffffffff}, 0x30) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0xe2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$FICLONE(r11, 0x40049409, r10) sched_yield() ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000000740)=0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000800)={0x9c0000, 0x8000, 0x2d3, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x9b0908, 0x996, [], @p_u8=&(0x7f0000000780)=0x3f}}) r14 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) kcmp(r12, r8, 0x3, r13, r14) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000001e80)={0xffffffffffffffff}) sendto$ax25(r15, &(0x7f0000001ec0)="45d5b381c7d09c8742f92aea65dce40c10cdb7673049e24aa8acd03bf365c0a028ba606d6768b102fa875096be2d85c2bf3771da0d97387b4689d80038c2c04b4943a6a56a334969880337f94e6a96edd8529ab53b7218050661965d30755cbeb56ac01856bdca17f3098ce8cd23f7", 0x6f, 0x0, 0x0, 0x0) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000001f80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000002080)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x68, r16, 0x800, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x80000000, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) [ 302.502299][ T7835] device hsr_slave_0 entered promiscuous mode [ 302.561312][ T7835] device hsr_slave_1 entered promiscuous mode [ 302.755308][ T7841] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.763309][ T7841] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.771236][ T7841] device bridge_slave_0 entered promiscuous mode [ 302.781749][ T7844] chnl_net:caif_netlink_parms(): no params data found 04:13:42 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x7fff, "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", 0x1f, 0x0, 0x0, 0x9c, 0x40, 0xf8, 0x0, 0x1}, r1}}, 0x120) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x47) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x801, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r5, 0x300, 0x70bd27, 0x6, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x8800) r6 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x40, 0x120) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000600)=[{{0x4, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x2}, {0x3, 0x1, 0x1, 0x1}}, {{0x3}, {0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x0, 0x1}, {0x1, 0x0, 0x1}}], 0x28) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x20401, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) r9 = creat(&(0x7f0000000680)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x503000, 0x0) write$P9_RMKDIR(r11, &(0x7f00000007c0)={0x14, 0x49, 0x2, {0x10, 0x2, 0x4}}, 0x14) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x20, 0x0) openat$cgroup_procs(r12, &(0x7f0000000840)='cgroup.threads\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r13 = syz_open_dev$media(&(0x7f0000000900)='/dev/media#\x00', 0x401, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r13, 0xc008240a, &(0x7f0000000940)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_open_dev$vcsu(&(0x7f0000000980)='/dev/vcsu#\x00', 0x9, 0x181000) ioctl$VIDIOC_QBUF(r13, 0xc058560f, &(0x7f0000000a00)={0x3, 0x8, 0x4, 0x20, 0x4, {0x0, 0x7530}, {0x2, 0x8, 0x7b, 0x5, 0x6, 0x4, ' \"[S'}, 0x0, 0x4, @planes=&(0x7f00000009c0)={0x0, 0x7, @userptr=0x8001, 0x1}, 0x175, 0x0, r4}) [ 302.809469][ T7850] IPVS: ftp: loaded support on port[0] = 21 [ 302.822577][ T7841] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.829593][ T7841] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.837268][ T7841] device bridge_slave_1 entered promiscuous mode [ 302.916845][ T7835] netdevsim netdevsim0 netdevsim0: renamed from eth0 04:13:42 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1000, 0x3, 0x4, 0x8, 0x6c, {r0, r1/1000+30000}, {0x2, 0x2, 0x0, 0x1f, 0x5, 0x0, "44ef0707"}, 0x7ff, 0x3, @userptr=0x20, 0xa008, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x3) prctl$PR_MCE_KILL_GET(0x22) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x200, 0x2, 0x4, 0x100000, 0x200, {0x0, 0x7530}, {0x5, 0x1, 0x5, 0x8, 0x40, 0x1, 'x\fQ1'}, 0x1, 0x2, @fd=r2, 0xa9, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000140)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x121200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f00000001c0)={{0x3, 0xec}, 'port0\x00', 0x66, 0x80410, 0x2, 0x7ff, 0x1, 0x8, 0x4, 0x0, 0x7, 0x63}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x200841, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000300)={0x1, r5}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000340)={0x3, 0x1, 0x4, 0x4000000, 0xffff79ae, {0x77359400}, {0x3, 0x2, 0x1, 0xff, 0x1a, 0x3, "17140d10"}, 0x6, 0x4, @userptr=0x7, 0x9, 0x0, 0xffffffffffffffff}) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f00000003c0)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000440)=0x1f, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000480)={0x0, 0xb06}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={r8, 0x3}, 0x8) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x121000, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x6280, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r10, 0xc028564e, &(0x7f00000005c0)={0x3, 0x1, [0x2, 0xfff, 0x80, 0x40, 0x80, 0xfffffffc, 0xff, 0x2]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000700)={0x4, 0x1, 0x5cf624cd, r3, 0x0, &(0x7f00000006c0)={0x990a7e, 0x9315, [], @p_u32=&(0x7f0000000680)=0x4}}) ioctl$TUNSETQUEUE(r11, 0x400454d9, &(0x7f0000000740)={'veth0\x00', 0x400}) openat$cgroup_procs(r10, &(0x7f0000000780)='tasks\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f00000007c0)=0x1) select(0x40, &(0x7f0000000800)={0xffffffff7fffffff, 0x0, 0x2, 0x100000001, 0x9a, 0x9, 0x8, 0x100000001}, &(0x7f0000000840)={0x8, 0x706, 0x9, 0x20, 0x7f, 0x1, 0xd1f, 0x3}, &(0x7f0000000880)={0x5, 0x0, 0x1, 0x9, 0x0, 0x5, 0x7, 0xffffffffffffe84a}, &(0x7f00000008c0)={0x77359400}) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x4a0102, 0x0) ioctl$VIDIOC_G_MODULATOR(r12, 0xc0445636, &(0x7f0000000940)={0x9, "f31a94b5f807eea4d75d590fdc50f07b839c3787cb1b931d326d504fa7afd371", 0x20, 0x0, 0x1, 0x1, 0x4}) [ 303.064303][ T7835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 303.145996][ T7835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 303.203629][ T7841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.224656][ T7844] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.231768][ T7844] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.239374][ T7844] device bridge_slave_0 entered promiscuous mode [ 303.247207][ T7835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 303.293360][ T7841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.312929][ T7844] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.319993][ T7844] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.327824][ T7844] device bridge_slave_1 entered promiscuous mode [ 303.341541][ T7857] IPVS: ftp: loaded support on port[0] = 21 [ 303.350916][ T7841] team0: Port device team_slave_0 added [ 303.364727][ T7855] IPVS: ftp: loaded support on port[0] = 21 [ 303.372387][ T7841] team0: Port device team_slave_1 added [ 303.413055][ T7844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.424929][ T7844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.439571][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.446605][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.473017][ T7841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.526165][ T7850] chnl_net:caif_netlink_parms(): no params data found [ 303.540960][ T7844] team0: Port device team_slave_0 added [ 303.548459][ T7844] team0: Port device team_slave_1 added [ 303.554733][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.561706][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.587628][ T7841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.624623][ T7844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.631615][ T7844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.657826][ T7844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.722032][ T7841] device hsr_slave_0 entered promiscuous mode [ 303.780691][ T7841] device hsr_slave_1 entered promiscuous mode [ 303.820563][ T7841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.828104][ T7841] Cannot create hsr debugfs directory [ 303.847533][ T7844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.856793][ T7844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.882814][ T7844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.992799][ T7844] device hsr_slave_0 entered promiscuous mode [ 304.040689][ T7844] device hsr_slave_1 entered promiscuous mode [ 304.080593][ T7844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.088134][ T7844] Cannot create hsr debugfs directory [ 304.124858][ T7857] chnl_net:caif_netlink_parms(): no params data found [ 304.195117][ T7855] chnl_net:caif_netlink_parms(): no params data found [ 304.203962][ T7850] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.211151][ T7850] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.218638][ T7850] device bridge_slave_0 entered promiscuous mode [ 304.226665][ T7850] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.233724][ T7850] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.241414][ T7850] device bridge_slave_1 entered promiscuous mode [ 304.256775][ T7835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.278757][ T7850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.310262][ T7850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.325088][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.332399][ T7857] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.340168][ T7857] device bridge_slave_0 entered promiscuous mode [ 304.348524][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.355617][ T7857] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.363351][ T7857] device bridge_slave_1 entered promiscuous mode [ 304.389312][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.397327][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.408738][ T7835] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.421036][ T7850] team0: Port device team_slave_0 added [ 304.430188][ T7857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.444683][ T7857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.454262][ T7841] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 304.512776][ T7841] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 304.553479][ T7850] team0: Port device team_slave_1 added [ 304.574103][ T7857] team0: Port device team_slave_0 added [ 304.586527][ T7841] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 304.643362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.652056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.660339][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.667397][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.685805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.698666][ T7857] team0: Port device team_slave_1 added [ 304.724193][ T7844] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 304.792137][ T7841] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 304.832744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.841677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.849968][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.857090][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.874229][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.885561][ T7850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.892762][ T7850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.919127][ T7850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.930397][ T7857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.939405][ T7857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.965321][ T7857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.976549][ T7844] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 305.022221][ T7855] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.029247][ T7855] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.037084][ T7855] device bridge_slave_0 entered promiscuous mode [ 305.044661][ T7850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.053197][ T7850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.079108][ T7850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.090806][ T7857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.097780][ T7857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.123715][ T7857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.134909][ T7844] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.182294][ T7855] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.189414][ T7855] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.197608][ T7855] device bridge_slave_1 entered promiscuous mode [ 305.217795][ T7844] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 305.276383][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.286923][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.295533][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.304501][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.372385][ T7850] device hsr_slave_0 entered promiscuous mode [ 305.420885][ T7850] device hsr_slave_1 entered promiscuous mode [ 305.460570][ T7850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.468113][ T7850] Cannot create hsr debugfs directory [ 305.484378][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.492919][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.501894][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.510117][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.519712][ T7855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.572523][ T7857] device hsr_slave_0 entered promiscuous mode [ 305.610914][ T7857] device hsr_slave_1 entered promiscuous mode [ 305.650597][ T7857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.658146][ T7857] Cannot create hsr debugfs directory [ 305.683573][ T7855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.694027][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.702678][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.713802][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.748679][ T7855] team0: Port device team_slave_0 added [ 305.758847][ T7855] team0: Port device team_slave_1 added [ 305.776861][ T7855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.783860][ T7855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.810690][ T7855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.830320][ T7855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.837408][ T7855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.863364][ T7855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.952485][ T7855] device hsr_slave_0 entered promiscuous mode [ 306.000837][ T7855] device hsr_slave_1 entered promiscuous mode [ 306.040601][ T7855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.048153][ T7855] Cannot create hsr debugfs directory [ 306.054393][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.061809][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.076344][ T7835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.142487][ T7841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.149883][ T7850] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 306.211236][ T7850] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 306.262831][ T7850] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 306.303003][ T7850] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 306.349557][ T7857] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 306.403050][ T7857] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 306.445086][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.453774][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.469601][ T7841] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.488542][ T7857] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 306.542267][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.549996][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.570146][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.579051][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.587466][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.594489][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.602442][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.610986][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.619343][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.626390][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.634015][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.646185][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.657223][ T7857] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 306.734170][ T7855] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.792295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.801592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.810046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.820338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.840540][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.848987][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.860028][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.868424][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.876611][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.884943][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.899773][ T7835] device veth0_vlan entered promiscuous mode [ 306.906413][ T7855] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.936184][ T7844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.950723][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.958490][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.966998][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.975594][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.983541][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.995520][ T7855] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.043068][ T7855] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 307.088287][ T7850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.108698][ T7844] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.115958][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.124409][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.134895][ T7835] device veth1_vlan entered promiscuous mode [ 307.170303][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.179611][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.188039][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.195558][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.203243][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.211794][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.219986][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.227020][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.234839][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.242640][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.250240][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.258733][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.267055][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.274130][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.282390][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.291924][ T7850] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.317616][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.345925][ T7835] device veth0_macvtap entered promiscuous mode [ 307.356589][ T7841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.364140][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.373572][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.381935][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.388944][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.396764][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.405407][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.413732][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.420764][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.428382][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.436808][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.445489][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.455497][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.463437][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.487298][ T7835] device veth1_macvtap entered promiscuous mode [ 307.501990][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.511060][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.519509][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.528741][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.537560][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.546010][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.554755][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.562949][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.571724][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.588887][ T7857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.602939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.614327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.623107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.648494][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.663295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.671745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.680110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.688884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.697338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.706148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.714801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.723072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.742793][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.758781][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.767749][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.776244][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.784903][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.793084][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.800801][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.809745][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.831013][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.840291][ T7857] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.847826][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.856948][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.867853][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.875996][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.886430][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.894279][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.911749][ T7844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.927637][ T7841] device veth0_vlan entered promiscuous mode [ 307.940889][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.948243][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.955945][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.964430][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.972734][ T3135] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.979772][ T3135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.989331][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.010849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.019657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.029117][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.036168][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.044096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.051601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.061001][ T7855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.076745][ T7850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.092339][ T7841] device veth1_vlan entered promiscuous mode [ 308.104465][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.113149][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.124834][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.133487][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.142253][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.170547][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.178212][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.187858][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.196548][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.205618][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.214921][ T7855] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.228747][ T7844] device veth0_vlan entered promiscuous mode [ 308.261328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.269167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.277595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.286123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.294580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.303275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.312078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.320437][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.327476][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.335435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.343897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.352289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.360239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.368023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.386809][ T7844] device veth1_vlan entered promiscuous mode [ 308.399558][ T7857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.412775][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.420379][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.429543][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.438512][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.447326][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.455988][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.464373][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.471419][ T3135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.479164][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.487637][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.540610][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.549603][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.559077][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.567933][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.576841][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.585024][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.593851][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.602119][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.609764][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.624612][ T7850] device veth0_vlan entered promiscuous mode [ 308.640146][ T7857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.650182][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.659327][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.668251][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.675960][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.685401][ T7841] device veth0_macvtap entered promiscuous mode [ 308.694006][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.702579][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.711468][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.735636][ T7850] device veth1_vlan entered promiscuous mode [ 308.745342][ T7841] device veth1_macvtap entered promiscuous mode [ 308.757281][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.768835][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.782730][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.791379][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.809483][ T7855] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.820810][ T7855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.834979][ T7844] device veth0_macvtap entered promiscuous mode [ 308.850434][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.861242][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.872032][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.884683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.895446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.903736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.912768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.921498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.929796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.938194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.946954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.956100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.970045][ T7844] device veth1_macvtap entered promiscuous mode [ 308.988037][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.999317][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.010336][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.026414][ T7850] device veth0_macvtap entered promiscuous mode [ 309.044537][ T7850] device veth1_macvtap entered promiscuous mode [ 309.051758][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.059921][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.068786][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.077522][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.086098][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.094964][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.103292][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.126593][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.134252][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.156873][ T7855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.164727][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.176747][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.186783][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.197594][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.209041][ T7844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.224138][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.232987][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:13:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 309.257878][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.295510][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.311220][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.323922][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.349647][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.364719][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.375841][ T7844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.389121][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.402822][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.412901][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.423409][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.433315][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.444165][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.455020][ T7850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.469849][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.479671][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.488549][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.497397][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.517058][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.530126][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.540779][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.551384][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.561235][ T7850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.571843][ T7850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.582643][ T7850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.599834][ T7857] device veth0_vlan entered promiscuous mode [ 309.619506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.628225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.637212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.645788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:13:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000f000071101800000000001d010000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 309.669739][ T7857] device veth1_vlan entered promiscuous mode [ 309.680884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.688564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.697436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.747964][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.767953][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.782964][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:13:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000700200009000000000000000900000009000000090000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000ac1e0001e00000020000000000000000697036746e6c30000000000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280148010000000000000000000000000000000000000000b800636f6e6e747261636b0000000000000000000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000ffff7f000001000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r5) [ 309.825746][ T7857] device veth0_macvtap entered promiscuous mode [ 309.863254][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.873029][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.889269][ T7855] device veth0_vlan entered promiscuous mode [ 309.902005][ T7857] device veth1_macvtap entered promiscuous mode [ 309.912611][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.924429][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.942227][ T7952] x_tables: duplicate underflow at hook 3 [ 309.942514][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.963058][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.971975][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.979608][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.005024][ T7855] device veth1_vlan entered promiscuous mode [ 310.014038][ T7952] x_tables: duplicate underflow at hook 3 [ 310.028432][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.045649][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.055878][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.066595][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.076480][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.087296][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.097307][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.108667][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.119347][ T7857] batman_adv: batadv0: Interface activated: batadv_slave_0 04:13:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x89}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 310.130160][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.150648][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.161146][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:13:49 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0xe0203, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80410000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r1, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x1f}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x60000) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_opts(r9, 0x29, 0x39, &(0x7f0000000540)=ANY=[@ANYBLOB="2b0e00000000000007500000000112040008010000000000000001800000000000000300000000000000060000000000000000000000000000008d00000000000008940000000000000080000000000000000900000000000000c204fffffd0ec910fe800000000000000000000000000042c204000000020a448822766f9f15249bb6b24cdb9f8e2b20a4b8dc0860b1a45d73b70ebe14bff3b34f4afe39e66cff76f15401c2947af359e217d25120a211f4ca5ef41e4789ab70218a700e76d2f0ffde49d8192de16ce4c30ec678c75aa2da26944a22c68ea664ee11d0ac08c5c179247797330f"], 0x78) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) [ 310.186520][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.197683][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.208351][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.228676][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.254004][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.271915][ T7857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.294431][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.309450][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.318077][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.327332][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.336554][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.345264][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.397761][ T7855] device veth0_macvtap entered promiscuous mode [ 310.423326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.443247][ T7983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.444870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.457250][ T7983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 310.470932][ T7983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.474927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.493195][ T7855] device veth1_macvtap entered promiscuous mode [ 310.501554][ T7983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 310.510674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.571928][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.587875][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.598826][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.609382][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.619466][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.630019][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.639885][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.651666][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.661554][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.672015][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.683157][ T7855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.693560][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.714888][ T7999] hfs: invalid session number or type of track [ 310.722644][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.740071][ T7999] hfs: can't find a HFS filesystem on dev loop1 [ 310.765205][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.775757][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.785932][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.796413][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.806361][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.816830][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.826707][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.837141][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.846965][ T7855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.858194][ T7855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.869325][ T7855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.879915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.906715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.918567][ T7983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.926484][ T7983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 310.946559][ T7983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.958712][ T7983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 311.027121][ T8018] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 04:13:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd4, &(0x7f0000001140)=ANY=[@ANYBLOB="b702000000000080bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000008000000ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392a0000d029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab669242205009ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e4549e08e5b6f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a2e762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8fcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe6f25edb85bcff24c757aa8090000000000008cafbeb366daf51e697aaf00000000000000000000000000000000000000000000b2a08f5a21605aa28180de2a33e89b03f3963e6af6704293fb7072b168ae5401f5f3d5986a76e03d3ba6eaf7f36ff8c632aecb533018bda77b9310fbf13d05aa80a7abc3a643de74455a04695d22d9a27d86d29000b1329779a7608e6a7fdfa011daaac64044cee104b7a2988f73c939c863e9a74cd613db1283ef811c869f216b84350fde9ec21b4d3df616251be8e79a34810e9d051ced406f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x52100, 0x0) r1 = gettid() capset(&(0x7f0000000180)={0x20071026, r1}, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0xff, 0x0, 0x0, 0x0, 0x1, 0x50201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffff5c7}, r2, 0x0, r0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() tkill(r3, 0x3c) mlockall(0x2) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r4, &(0x7f0000006000/0x1000)=nil, 0x6000) shmget(0x2, 0x4000, 0x10, &(0x7f0000002000/0x4000)=nil) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000a00200002801000028010000280100000000000008021680a5231b8c30cd521700000802000008020000080200000802", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="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"], 0x300) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r8, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r8, 0xb) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) epoll_create1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:13:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000700200009000000000000000900000009000000090000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000ac1e0001e00000020000000000000000697036746e6c30000000000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280148010000000000000000000000000000000000000000b800636f6e6e747261636b0000000000000000000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000ffff7f000001000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r4) [ 311.171184][ T8034] hfs: invalid session number or type of track [ 311.211359][ T8034] hfs: can't find a HFS filesystem on dev loop1 [ 311.269222][ T8054] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 311.305268][ T8060] x_tables: duplicate underflow at hook 3 04:13:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 311.352469][ T8060] x_tables: duplicate underflow at hook 3 [ 311.416780][ T8066] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 311.592822][ T27] audit: type=1804 audit(1581826431.283:31): pid=8078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/0/file0" dev="sda1" ino=16526 res=1 [ 311.678402][ T27] audit: type=1804 audit(1581826431.313:32): pid=8078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/0/file0" dev="sda1" ino=16526 res=1 [ 311.738763][ T27] audit: type=1804 audit(1581826431.353:33): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/0/file0" dev="sda1" ino=16526 res=1 [ 311.790598][ T27] audit: type=1804 audit(1581826431.353:34): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/0/file0" dev="sda1" ino=16526 res=1 04:13:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000000f8010000f8010000f8010000f8010000f801000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c8000000000000000000000000000000000000000000300061646472747970650000000005000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000080000000000000000000000000000000000000000000000000000e0000001ac1414bb0000000000000000677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x1, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:13:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 04:13:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendfile(r3, r0, 0x0, 0x88001) 04:13:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0x0, 0x0, 0xd0, 0x1f8, 0x1f8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x4, 0x0, {[{{@ipv6={@dev, @remote}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'vxcan1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:faillog_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 04:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10000013c, 0x0, 0x0, 0x800e00977) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 04:13:51 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000606ff00fd4354c007110000f305010005000100060423dcffdf00", 0x1f) [ 311.992972][ T8100] x_tables: duplicate underflow at hook 2 [ 312.005453][ T8106] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 312.015951][ T8101] x_tables: duplicate underflow at hook 2 04:13:51 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfffffffffffffef0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:13:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xe}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:13:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000606ff00fd4354c007110000f305010005000100060423dcffdf00", 0x1f) [ 312.091472][ T8101] x_tables: duplicate underflow at hook 2 04:13:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000206010000000000040008800900020073797a320000000000000000000000000000000000000008"], 0x2c}}, 0x0) 04:13:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0xa, 0x6, 0x1}, 0x14}}, 0x0) 04:13:52 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0), 0x4) socket$inet6(0xa, 0x80003, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 312.274370][ T8138] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 312.300052][ T8143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.303901][ T8138] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 04:13:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x100}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:13:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001980)={&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/196, 0xc4}, {&(0x7f0000001800)=""/114, 0x72}], 0x5, &(0x7f0000001900)=""/85, 0x55}, 0x20000021) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001a00)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000880) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r9 = socket$inet(0xa, 0x5, 0x0) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000040)={r11, 0xfffffffd}, 0x8) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r12, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r13, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x51) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r14}]}, 0x28}}, 0x0) 04:13:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 04:13:52 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3f591131008901000000"], 0xa) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x387, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:13:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x2c}}, 0x0) [ 312.584607][ T8161] netlink: 871 bytes leftover after parsing attributes in process `syz-executor.3'. 04:13:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x4000000000000041) 04:13:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x2a}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) [ 312.801507][ T8162] batman_adv: batadv0: Adding interface: syz_tun [ 312.802401][ T8182] ipt_CLUSTERIP: bad num_local_nodes 42 [ 312.826542][ T8162] batman_adv: batadv0: The MTU of interface syz_tun is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.896167][ T8162] batman_adv: batadv0: Interface activated: syz_tun 04:13:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 04:13:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x2}, 0x9c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 04:13:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x4000000000000041) 04:13:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x6b67, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x6b66}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x30}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 04:13:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 04:13:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r1, 0x0, 0x4000000000000041) 04:13:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)={0xffffffffffffffff}) accept(r15, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:13:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="d7", 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r6, 0x7, 0x10}, &(0x7f0000001980)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x6, 0x800d, 0x3ace, 0x7ff, 0xec1a, 0x9, 0x80000001, r6}, 0x20) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f00000000c0)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:13:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x4000) 04:13:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 04:13:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) setsockopt$inet6_opts(r1, 0x29, 0x6, 0x0, 0x0) 04:13:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r2, r1, 0x0, 0x400000000000003d) 04:13:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r1, 0x0, 0x4000000000000041) 04:13:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x4000000000000041) 04:13:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 04:13:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x4000000000000041) [ 315.994265][ T8243] BPF:Unaligned type_off 04:13:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000000041) 04:13:55 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 04:13:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r2, r1, 0x0, 0x400000000000003d) 04:13:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x400000000000003d) [ 316.235249][ T8253] ebt_limit: overflow, try lower: 0/0 04:13:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x400000000000003d) 04:13:56 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYRES32=0x0], 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 04:13:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)={0xffffffffffffffff}) accept(r15, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:13:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:56 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @default, @default]}, 0x48) 04:13:56 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f0000000680)='./bus\x00', 0x0) 04:13:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) [ 316.566483][ T8277] cannot load conntrack support for proto=3 04:13:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 316.651273][ T27] audit: type=1800 audit(1581826436.343:35): pid=8285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16563 res=0 04:13:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000040)={0x3, 0x4, 0x4000000004, 0x1008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) 04:13:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() tkill(r0, 0x9) [ 316.743863][ T27] audit: type=1800 audit(1581826436.353:36): pid=8288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16563 res=0 04:13:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000380)={0x1}) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x40, 0x3}}}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7, 0x8}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x80001, 0x0) 04:13:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:13:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)={0xffffffffffffffff}) accept(r15, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:13:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x4e22, 0x8}}}}}, 0x3a) 04:13:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() tkill(r0, 0x9) 04:13:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0xfffffffffffffe64, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x4}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 04:13:57 executing program 3: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:57 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100256388a8", 0x5ee}], 0x1}, 0x0) 04:13:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(r0) [ 317.475624][ T8335] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1379 04:13:57 executing program 3: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) [ 317.581188][ T8340] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1379 04:13:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0xfffffffffffffe64, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 04:13:57 executing program 3: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(r0) 04:13:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 317.961518][ C0] hrtimer: interrupt took 25289 ns 04:13:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)={0xffffffffffffffff}) accept(r15, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:13:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 04:13:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0xfffffffffffffe64, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 04:13:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(r0) 04:13:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080d426255adcfe8479071") select(0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 04:13:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) [ 318.460423][ T8380] cannot load conntrack support for proto=3 [ 318.494992][ T8384] cannot load conntrack support for proto=3 04:13:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:13:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(r0) 04:13:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x6, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, 0x0}, 0x0) 04:13:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) [ 318.708907][ T8395] cannot load conntrack support for proto=3 04:13:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)={0xffffffffffffffff}) accept(r15, 0x0, 0x0) 04:13:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x121) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b087511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:13:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:13:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 04:13:58 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0xf}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 319.265835][ T8421] cannot load conntrack support for proto=3 04:13:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) close(r0) [ 319.318832][ T8419] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 04:13:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 04:13:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080d426255adcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) [ 319.445485][ T8432] cannot load conntrack support for proto=3 04:13:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) close(r0) [ 319.708898][ T8449] cannot load conntrack support for proto=3 04:13:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x1e, 0x800, 0xfa, &(0x7f0000000040)) 04:13:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 04:13:59 executing program 2: 04:13:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:13:59 executing program 0: 04:13:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) close(r0) 04:13:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:13:59 executing program 0: 04:13:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 320.206201][ T8466] cannot load conntrack support for proto=3 04:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:00 executing program 2: [ 320.499109][ T8487] cannot load conntrack support for proto=3 04:14:00 executing program 0: 04:14:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:00 executing program 2: 04:14:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 04:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:00 executing program 0: [ 320.912027][ T8500] cannot load conntrack support for proto=3 04:14:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:14:00 executing program 2: 04:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:00 executing program 2: 04:14:00 executing program 0: 04:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:14:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r14, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 04:14:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:14:01 executing program 2: 04:14:01 executing program 0: 04:14:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:01 executing program 0: 04:14:01 executing program 2: [ 321.910447][ T8546] connmark_tg_check: 2 callbacks suppressed [ 321.910457][ T8546] cannot load conntrack support for proto=3 04:14:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:14:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:01 executing program 0: [ 322.220316][ T8561] cannot load conntrack support for proto=3 04:14:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) 04:14:02 executing program 0: 04:14:02 executing program 2: 04:14:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:14:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:02 executing program 0: [ 322.669714][ T8580] cannot load conntrack support for proto=3 04:14:02 executing program 2: 04:14:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:14:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:02 executing program 0: 04:14:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:03 executing program 2: 04:14:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:14:03 executing program 0: 04:14:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) 04:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:03 executing program 0: 04:14:03 executing program 2: 04:14:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:03 executing program 2: 04:14:03 executing program 0: 04:14:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 324.075732][ T8643] cannot load conntrack support for proto=3 04:14:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) 04:14:04 executing program 2: 04:14:04 executing program 0: 04:14:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563"], 0x1}}, 0x0) 04:14:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 324.732401][ T8661] cannot load conntrack support for proto=3 04:14:04 executing program 2: 04:14:04 executing program 0: 04:14:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563"], 0x1}}, 0x0) 04:14:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:04 executing program 2: [ 325.124767][ T8674] cannot load conntrack support for proto=3 04:14:05 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 04:14:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563"], 0x1}}, 0x0) 04:14:05 executing program 0: 04:14:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:05 executing program 2: 04:14:05 executing program 0: [ 325.768172][ T8700] cannot load conntrack support for proto=3 04:14:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb"], 0x1}}, 0x0) 04:14:05 executing program 2: 04:14:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:05 executing program 2: [ 326.102072][ T8717] cannot load conntrack support for proto=3 04:14:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 04:14:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb"], 0x1}}, 0x0) 04:14:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:06 executing program 0: 04:14:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:06 executing program 2: 04:14:06 executing program 2: [ 326.556569][ T8735] cannot load conntrack support for proto=3 04:14:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb"], 0x1}}, 0x0) 04:14:06 executing program 0: 04:14:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:06 executing program 2: [ 326.834156][ T8750] cannot load conntrack support for proto=3 04:14:06 executing program 0: 04:14:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b000000"], 0x1}}, 0x0) 04:14:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 04:14:06 executing program 2: 04:14:07 executing program 2: [ 327.363527][ T8771] cannot load conntrack support for proto=3 04:14:07 executing program 0: 04:14:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b000000"], 0x1}}, 0x0) 04:14:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:07 executing program 2: 04:14:07 executing program 0: 04:14:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b000000"], 0x1}}, 0x0) [ 327.682431][ T8785] cannot load conntrack support for proto=3 04:14:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:07 executing program 2: 04:14:07 executing program 0: 04:14:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/101], 0x1}}, 0x0) 04:14:07 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:08 executing program 0: 04:14:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/101], 0x1}}, 0x0) 04:14:08 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:08 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:08 executing program 2: 04:14:08 executing program 0: 04:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, 0x0, 0x0) 04:14:08 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/101], 0x1}}, 0x0) 04:14:08 executing program 2: 04:14:08 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) 04:14:08 executing program 0: 04:14:08 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, 0x0, 0x0) 04:14:08 executing program 2: 04:14:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/104], 0x1}}, 0x0) 04:14:09 executing program 0: 04:14:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/104], 0x1}}, 0x0) 04:14:09 executing program 2: 04:14:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, 0x0, 0x0) 04:14:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:09 executing program 2: [ 329.884436][ T8891] batman_adv: Cannot find parent device 04:14:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/104], 0x1}}, 0x0) 04:14:09 executing program 0: 04:14:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) 04:14:09 executing program 2: 04:14:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/106], 0x1}}, 0x0) 04:14:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:09 executing program 2: 04:14:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:09 executing program 0: 04:14:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/106], 0x1}}, 0x0) 04:14:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:10 executing program 2: 04:14:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 04:14:10 executing program 0: 04:14:10 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) 04:14:10 executing program 0: 04:14:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/106], 0x1}}, 0x0) 04:14:10 executing program 2: 04:14:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:10 executing program 4: 04:14:10 executing program 4: 04:14:10 executing program 0: 04:14:10 executing program 2: 04:14:10 executing program 3: 04:14:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:11 executing program 0: 04:14:11 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:11 executing program 3: 04:14:11 executing program 2: 04:14:11 executing program 4: 04:14:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:11 executing program 0: 04:14:11 executing program 0: 04:14:11 executing program 3: 04:14:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) sendto$packet(r0, &(0x7f0000000000)="574901f2384db2270313f7a02e9e6ad661c875000000000000f9ec56aa1043fbd00000", 0xfffffffffffffea7, 0x40, 0x0, 0xffffffffffffff15) 04:14:11 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000040000000000918ef3e726e395991d67ecb06be0c717364be32ca918ea156d22a6cea7d16136b99b63c834b0dbacd6688905e6a2145c600f6f5f1432b9f3f5ea0fe8abe28e9830c91fd32070fbf23d9dcaf56e709a61dd0f93490f704c60b4e53636685aff030000c91e9a66460dcabfc78de8b1bf111661992f649b00000000000000"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 04:14:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x28, 0x209e1e, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000340), &(0x7f0000000480)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f0000000100)='\f', &(0x7f000089b000)}, 0x20) 04:14:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x10, 0x7, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r1, 0x0, 0x4) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="1c000000190081ae08060c", 0xb}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$kcm(0x2, 0x1, 0x84) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2, 0x1ff, 0x7}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000000)=r3, 0x4) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000b80)={r4, r7}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x1f80, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 04:14:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x56, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000000000000000000000000009500fa0000000000b3d6fbdaef9f7d4e1a5b276570dd9934843e3cfc6b3282d976ef3190ed183edd9f8f456a870ca7555cbc7fd526dbd9e8f3860bf492a8e4afc28ac1f48f4c4bbb4322ddf3248d1d9f18cd5d7725617690728e1ac1b67474e56a20ddb70311ad550db6bd9f561574901163080600836830e6d293f4d9d1fa470fd23e9c9282eadac0b0dcc2f39ca2f02c19ee61748e1db2740a6b7109dbcb87212b861303286dd6b455d54509792ce29d6f7189ebd9ab73c3c4a780ea140f2e8f80d8281d2d6010ac5c2bc3af73954abd5a28da5fb2c39dc07129bf3bca7b35d937221a739396bbf8e0f6c37c463a6ec8bad33a89c8c020148e0e9522fe0e4dcdb8a4c2a5dffe42896d2bed45040a513dbf05f30165ec0e879bfd4c3c92c37d697541a80e37c13ee9d77b15e19515c5685d2c77ce89ee9974f28d8a085db78dab969934ee9b8909ae91b287a39149ef8217baebce4e5108c232858edcabec8e7ab062b1fa81a47463a38fa0f147fda1a8b38ef57b03b85b2582730dfff52d5039d41ef8e253723055c34299f89fa387ba400ec9432fa638292892379a991d102b6351f8af25183d753e22d94369dec1416b3661632681b0f66b11a3fc18f7967aba0ff9fa901c12ec55d3f5b3c620e5b04c66212a62f64bb49d0b6c52fe49308e5ecdb03d5cad40b9999d4eae7176cea5c643815bdf6cfef3562cced066cad487543e6fad13c7e78915e204db795164bc0f1955de204510b49b139503082dafb7a032cde4f95d354d2cfc08f6585f81bbd23bf89479e999a2c3683058bcc34199a8d7dab9be31db38956ee3dc9b1c24d9e1f5c14aeab82df3a736673724261e6fae02242ad78e55853ad57f111a5eb2fbcbec0000000000001ca0edc5b5a8889ca51bd3eabdd79c9b2788b6d6c0946ef862733586bfcad4fc3fefdc2f6601ac24404bfaf958"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x2}, 0x10) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r3 = socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0xc0096616, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xc0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x0, 0xfffffffc}, 0x0, 0x0, &(0x7f0000000bc0)={0x6, 0xffffffff, 0x5}, &(0x7f0000000c00)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r5, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r3) sendmsg$kcm(r3, &(0x7f0000000380)={&(0x7f00000001c0)=@l2={0x1f, 0x0, @any, 0x0, 0x7f}, 0x80, 0x0}, 0x48050) 04:14:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x8, 0x0, &(0x7f0000000080)) 04:14:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10200, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 04:14:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:12 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 04:14:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:12 executing program 4: creat(0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x298, 0x38, 0x0, 0x6, 0x0, 0x20, 0x0, 0x4}, [{}], "", [[], []]}, 0x258) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 04:14:12 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0xa5bb6732139bef65, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x1000000e8) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:14:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:13 executing program 2: r0 = socket$packet(0x11, 0x1000000000002, 0x300) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x4000000000001bf, 0x0) 04:14:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xd1, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000800000000000006000a00", 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 04:14:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0xffffffff, 0x4) 04:14:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 04:14:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020000450a, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:14:13 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x10001, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)='./file0\x00') [ 333.866070][ T9086] NFS: Device name not specified [ 333.919225][ T9093] NFS: Device name not specified [ 334.024986][ T9097] batman_adv: Cannot find parent device 04:14:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 04:14:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/142, &(0x7f0000000340)=0x8e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000640)={0x0, 0x70, 0x4, 0xa, 0x0, 0x5, 0x0, 0x2, 0x100, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x2}, 0x20044, 0x0, 0x0, 0x6, 0xbd23, 0xffffffe1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) close(r0) 04:14:14 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) memfd_create(0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 04:14:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x4058534c, &(0x7f0000642fb4)={0x80, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 04:14:14 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:14 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:14:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r1, r0, 0x0, 0xedc3) 04:14:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 334.637101][ T9133] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.664056][ T9133] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.673978][ T9133] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:14:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000640)={0x0, 0x0, 0x3d8000, 0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:14 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) munlockall() [ 334.694498][ T9133] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 334.718571][ T9133] EXT4-fs (loop0): mount failed 04:14:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="98c92723c2c8fa80c219878038586b3e", 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 04:14:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0}, {r2, 0x221}, {r0}], 0x3, 0x7f800000) 04:14:14 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) rename(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 04:14:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:15 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 04:14:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:15 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020000450a, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaacb8, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 04:14:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r2 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0xedc3) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) sendfile(r3, r0, 0x0, 0xedc3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x1ff, 0x8c1, 0x8000}) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448ca, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000002e00)) 04:14:15 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000450a, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:14:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 336.015322][ T9212] NFS: Device name not specified [ 336.026457][ T9216] NFS: Device name not specified [ 336.044073][ T9218] NFS: Device name not specified 04:14:15 executing program 2: socket$alg(0x26, 0x5, 0x0) timerfd_create(0x8, 0x0) [ 336.068959][ T9216] NFS: Device name not specified 04:14:15 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = getpid() geteuid() getgid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x48}, 0x0) 04:14:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:15 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020000450a, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:14:15 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) [ 336.462950][ T9255] NFS: Device name not specified 04:14:16 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfb61}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r4 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 336.739636][ T27] audit: type=1804 audit(1581826456.423:37): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir008316652/syzkaller.xL2yTH/60/bus" dev="sda1" ino=16749 res=1 [ 336.924239][ T9275] batman_adv: Cannot find parent device 04:14:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4000000) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000280), 0x4) 04:14:26 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) 04:14:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 04:14:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = getpid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 04:14:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:14:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 346.622393][ T9296] batman_adv: Cannot find parent device 04:14:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) 04:14:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2821015, 0x0, 0xc00}}, 0x50) 04:14:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r5) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2821025, 0x0, 0xc00}}, 0x50) 04:14:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) 04:14:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x1070c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() creat(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file1\x00', 0x404683, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 04:14:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:26 executing program 3: clone3(&(0x7f0000000500)={0x509ae000, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/160, 0xa0, 0x0, 0x0}, 0x50) 04:14:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x80247008, 0x0) 04:14:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x25, &(0x7f0000000100)=0xca, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:14:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 347.345151][ T9352] IPVS: ftp: loaded support on port[0] = 21 04:14:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 347.490227][ T9361] TCP: TCP_TX_DELAY enabled 04:14:27 executing program 4: getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60009c, 0x7ffffe, 0x4002012, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ftruncate(r0, 0x2008002) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60009c, 0x7ffffe, 0x4002012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) unshare(0x40000000) [ 347.580196][ T9368] batman_adv: Cannot find parent device [ 347.588855][ T9352] IPVS: ftp: loaded support on port[0] = 21 04:14:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 347.693502][ T7949] tipc: TX() has been purged, node left! [ 347.755659][ T27] audit: type=1804 audit(1581826467.443:38): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 347.829154][ T27] audit: type=1804 audit(1581826467.473:39): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 347.960127][ T27] audit: type=1804 audit(1581826467.543:40): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 348.005070][ T9382] IPVS: ftp: loaded support on port[0] = 21 [ 348.058769][ T27] audit: type=1804 audit(1581826467.543:41): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 348.140190][ T27] audit: type=1804 audit(1581826467.603:42): pid=9382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 04:14:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') getpeername$packet(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4209f38cbfb0200"/24], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 348.220342][ T27] audit: type=1804 audit(1581826467.843:43): pid=9384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir008316652/syzkaller.xL2yTH/64/file0" dev="sda1" ino=16757 res=1 04:14:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r2, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x90, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x37, 0x0, 0x100, "491bf2728096ea46061c0e8e234c6f873008fbe77d3fb35f6b9ae25b3444dbb9b712306535419e1d5668707d2b8acc44e4f94ada"}]}}}}}}, 0x76) 04:14:28 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) [ 348.466443][ T27] audit: type=1804 audit(1581826468.153:44): pid=9393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir122847813/syzkaller.woLfUO/73/bus" dev="sda1" ino=16778 res=1 04:14:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 348.625366][ T9407] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 348.728469][ T27] audit: type=1804 audit(1581826468.403:45): pid=9410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 04:14:28 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) [ 348.874838][ T9413] IPVS: ftp: loaded support on port[0] = 21 [ 348.948185][ T27] audit: type=1804 audit(1581826468.413:46): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 349.065410][ T9402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.088658][ T27] audit: type=1804 audit(1581826468.443:47): pid=9382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir119989522/syzkaller.X3xIud/61/bus" dev="sda1" ino=16759 res=1 [ 349.144657][ T9402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:14:28 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) [ 349.310624][ T9402] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 349.486971][ T9423] batman_adv: Cannot find parent device [ 349.641716][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.741222][ T9399] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 350.600580][ T7949] tipc: TX() has been purged, node left! 04:14:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) 04:14:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') getpeername$packet(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4209f38cbfb0200"/24], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:14:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:30 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') getpeername$packet(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4209f38cbfb0200"/24], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:14:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 350.820121][ T7949] tipc: TX() has been purged, node left! 04:14:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000003740)=ANY=[@ANYBLOB="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"/4042], 0xfca) 04:14:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 350.943562][ T9449] batman_adv: Cannot find parent device 04:14:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="4b93cc236db9dabf70cdf550352840ba1591ebbe3af5deb06ffb744f7627eac75656e0fbacdcc6972f4741d686a98da95b7da96daf7cc686a4c9723b578a7de2da6f55e436d108a09d9c9515460e6f57a21e147375f367483004f3161d51969fc5b0167399c8f1f9d65660edfd18a385bc187c5dde54677ab891f771f3aa17ca687e66b7fceae79a37f25c95a6a8fb510682fd1b685d99d1e42e14c7b8d5fe36820647e31055df19840db48d2968ccdda143d1c35cddd629705921c26f1defcec411b52ab40b768d6964cb64fd1267fea86ab9089ca7b22b3fde98a92346f8acfb61bad121b581b13640f7745812b2aaf9de", 0xf2}, {&(0x7f00000007c0)="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", 0x429}], 0x2}}], 0x1, 0x0) 04:14:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) 04:14:31 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0xdd5d) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0)=0x400, 0x4) splice(r0, 0x0, r3, 0x0, 0x10002, 0x0) 04:14:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000004c0)) r2 = socket$inet6(0xa, 0x2000000080803, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000580)=""/34) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="44001e28", @ANYRES16=r8, @ANYBLOB="00002abd7000fddbdf25050000000c00078008000100", @ANYRES32, @ANYBLOB="0c00020000040000000000000c00020002000000000000000c0002000100010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x8005) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000003, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0, 0x800000}, r9, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) [ 352.334485][ T9483] batman_adv: Cannot find parent device 04:14:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) 04:14:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd', @ANYBLOB, @ANYBLOB]) 04:14:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 352.637755][ T9515] fuse: Bad value for 'fd' 04:14:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x90, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}, 0x3e) 04:14:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) 04:14:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x3, 0x839}}, 0x50) [ 352.917525][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.000910][ T9528] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:14:32 executing program 4: r0 = gettid() waitid(0x2, r0, &(0x7f0000000000), 0x81000005, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000000)={@empty}, &(0x7f00000000c0)=0x14) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xa00) 04:14:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r3, &(0x7f0000003740)=ANY=[@ANYBLOB="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"/4042], 0xfca) 04:14:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 353.696487][ T9542] batman_adv: Cannot find parent device [ 353.964181][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.032182][ T9528] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:14:33 executing program 2: clone3(&(0x7f0000000500)={0x509ae000, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/160, 0xfffffffffffffe27, 0x0, 0x0}, 0x50) 04:14:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:33 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000200)='./bus/file0\x00') 04:14:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:33 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 04:14:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 354.436462][ T9588] overlayfs: filesystem on './file0' not supported as upperdir 04:14:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x7005, 0x0) 04:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) unshare(0x20600) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) 04:14:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe80c4000, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 04:14:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 354.592332][ T9605] batman_adv: Cannot find parent device 04:14:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x90}}}}}, 0x32) 04:14:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 354.998719][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.051758][ T9632] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:14:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:34 executing program 3: 04:14:34 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:34 executing program 3: 04:14:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:35 executing program 4: 04:14:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:35 executing program 3: 04:14:35 executing program 4: [ 355.659379][ T9658] batman_adv: Cannot find parent device [ 355.877128][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.950551][ T9640] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:14:35 executing program 2: 04:14:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 04:14:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:35 executing program 3: 04:14:35 executing program 4: 04:14:35 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:35 executing program 3: 04:14:35 executing program 4: 04:14:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:35 executing program 2: 04:14:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 04:14:36 executing program 3: 04:14:36 executing program 2: 04:14:36 executing program 4: 04:14:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 356.612860][ T9699] batman_adv: Cannot find parent device 04:14:36 executing program 3: 04:14:36 executing program 2: 04:14:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 04:14:36 executing program 4: 04:14:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:36 executing program 2: 04:14:36 executing program 3: 04:14:36 executing program 4: 04:14:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:36 executing program 2: 04:14:36 executing program 3: 04:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:14:37 executing program 4: [ 357.691401][ T9752] batman_adv: Cannot find parent device 04:14:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:37 executing program 2: 04:14:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:37 executing program 3: 04:14:37 executing program 4: 04:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:14:37 executing program 2: 04:14:37 executing program 4: 04:14:37 executing program 3: 04:14:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:14:37 executing program 2: [ 358.452315][ T9785] batman_adv: Cannot find parent device 04:14:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:38 executing program 3: 04:14:38 executing program 4: 04:14:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:38 executing program 2: 04:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 04:14:38 executing program 3: 04:14:38 executing program 4: 04:14:38 executing program 2: 04:14:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:38 executing program 3: 04:14:38 executing program 4: [ 359.244424][ T9811] batman_adv: Cannot find parent device 04:14:39 executing program 2: 04:14:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 04:14:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:39 executing program 4: 04:14:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:39 executing program 3: 04:14:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:39 executing program 4: 04:14:39 executing program 3: 04:14:39 executing program 2: 04:14:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 04:14:39 executing program 4: 04:14:39 executing program 2: 04:14:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:39 executing program 3: 04:14:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) [ 360.043925][ T9848] batman_adv: Cannot find parent device 04:14:40 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:40 executing program 2: 04:14:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 04:14:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa80a) io_setup(0x802, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 04:14:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) 04:14:40 executing program 2: 04:14:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]) 04:14:40 executing program 3: 04:14:40 executing program 4: 04:14:40 executing program 2: [ 360.951573][ T9899] batman_adv: Cannot find parent device 04:14:40 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r13, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:40 executing program 4: 04:14:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:40 executing program 3: 04:14:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:40 executing program 2: 04:14:41 executing program 4: 04:14:41 executing program 3: 04:14:41 executing program 2: 04:14:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:41 executing program 2: [ 361.663864][ T9937] batman_adv: Cannot find parent device 04:14:41 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:41 executing program 3: 04:14:41 executing program 4: 04:14:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:41 executing program 2: 04:14:41 executing program 2: 04:14:41 executing program 3: 04:14:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getpeername(0xffffffffffffffff, &(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000900)=0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.614832][ T9993] batman_adv: Cannot find parent device 04:14:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x5, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x2000000000000022, 0x2, 0x10000000000002) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 04:14:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000500)=@random={'osx.', 'eth0@\x00'}, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.091727][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 363.091747][ T27] audit: type=1800 audit(1581826482.783:56): pid=10008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16876 res=0 04:14:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) 04:14:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 363.203985][ T27] audit: type=1804 audit(1581826482.833:57): pid=10008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir008316652/syzkaller.xL2yTH/95/file0" dev="sda1" ino=16876 res=1 04:14:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}}, 0x8010) [ 363.379839][T10029] batman_adv: Cannot find parent device 04:14:43 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x34, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) 04:14:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(r0) [ 363.607988][T10044] tipc: Started in network mode [ 363.647215][T10044] tipc: Own node identity aaaaaaaaaa38, cluster identity 4711 [ 363.670583][T10044] tipc: Enabled bearer , priority 10 [ 363.696158][T10052] tipc: Enabling of bearer rejected, already enabled 04:14:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) close(r0) 04:14:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x2000, 0x0, &(0x7f00001df000/0x2000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000140)=""/55, 0x37) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0xc000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mknod$loop(0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) close(r0) 04:14:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:14:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:14:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 04:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)={0x16c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}, @CTA_ID={0x8}, @CTA_TUPLE_MASTER={0xf4, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="fd05c0c4b61a6fcda8a30e79572c1606"}, {0x14, 0x4, @ipv4={[], [], @dev}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x16c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) close(r0) 04:14:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xff, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.503913][T10089] batman_adv: Cannot find parent device 04:14:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) close(r0) [ 364.670589][ T17] tipc: 32-bit node address hash set to aaaa9200 04:14:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getpeername(0xffffffffffffffff, &(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000900)=0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.791010][T10107] kvm [10103]: vcpu0, guest rIP: 0x187 disabled perfctr wrmsr: 0xc1 data 0x0 04:14:44 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:14:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) close(r0) 04:14:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1, 0x15a02}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 04:14:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) close(r0) 04:14:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x2e}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 04:14:45 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r12, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0b") close(r0) 04:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x6, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:14:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 04:14:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0b") close(r0) 04:14:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 04:14:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 04:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0b") close(r0) 04:14:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) sendmmsg(r3, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@rc, 0x80, 0x0}}], 0x2, 0x0) 04:14:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4000a000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}]}, 0x50}}, 0x4044041) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x7a, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1, 0x15a02}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe847") close(r0) 04:14:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)={0x170, 0x2, 0x1, 0x0, 0x0, 0x0, {0x1}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TUPLE_ORIG={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x7}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ID={0x8}, @CTA_TUPLE_MASTER={0xec, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="fd05c0c4b61a6fcda8a30e79572c1606"}, {0x14, 0x4, @ipv4={[], [], @dev}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x8081}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 04:14:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x66, 0x707}, 0x20}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe847") close(r0) 04:14:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 04:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe847") close(r0) 04:14:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:14:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) bind$inet(0xffffffffffffffff, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) 04:14:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:14:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}]}, 0x58}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe84790") close(r0) 04:14:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff000) 04:14:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe84790") close(r0) 04:14:47 executing program 2: socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="03000000000000000000609eef7b00183a0000000000000000000000000000000000ff02000000000000000000000000000100009078000000000483265ae6590cf38aa8dd82e03c4a9b"], 0xfdef) 04:14:47 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 04:14:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0xff0f, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 04:14:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe84790") close(r0) 04:14:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:48 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 368.445842][ T27] audit: type=1800 audit(1581826488.133:58): pid=10312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16938 res=0 04:14:48 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:48 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0xff0f, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 368.520021][ T2901] relay: one or more items not logged [item size (48) > sub-buffer size (9)] 04:14:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x17, &(0x7f0000000080), 0x12d48122) 04:14:48 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0xff0f, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 04:14:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") close(0xffffffffffffffff) 04:14:48 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 04:14:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) 04:14:49 executing program 1: socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x34}}, 0x0) 04:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000040)='user\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:49 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:49 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x192) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x0) 04:14:49 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0xff0f, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 369.695517][T10374] kvm: emulating exchange as write 04:14:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="88a7212c3767f9e139b177ed32d769c7eeca0b874ea47cef76decf2c8daae58f8516673a9051a4929c568f0910ab1a31b128b620c928661ee2bf51b38a944b1416fda318eef8d39810410310c9868cc5", 0x50}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x122) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) 04:14:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700", @ANYRES32], 0x2}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 04:14:49 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.188459][T10406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.266915][T10411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:14:50 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 04:14:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000480)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 04:14:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x2) 04:14:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 04:14:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:14:50 executing program 1: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000004c0)={0x1, 0x0, &(0x7f00000002c0)=""/187, 0x0, &(0x7f0000000440)=""/78, 0x100000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d431d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd270d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c792122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b000000"], 0x48}}, 0x0) 04:14:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 04:14:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) 04:14:50 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 371.003516][ T27] audit: type=1326 audit(1581826490.693:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10437 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 04:14:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="f0"], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) [ 371.087921][ T27] audit: type=1800 audit(1581826490.773:60): pid=10452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16947 res=0 [ 371.391639][ T27] audit: type=1800 audit(1581826491.083:61): pid=10463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16941 res=0 04:14:51 executing program 3: 04:14:51 executing program 0: 04:14:51 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) [ 371.429952][ T27] audit: type=1800 audit(1581826491.103:62): pid=10471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16941 res=0 04:14:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b5b3264"], 0x4) 04:14:51 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80000000a) fcntl$getownex(r5, 0x10, &(0x7f0000000540)) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x95c6f, 0x0, 0xa) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0x7fc}, {0x6, @dev={[], 0x3b}}, 0x8, {0x2, 0xffff, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r9, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r10, r11, 0x0, 0x0) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYRESOCT=r11], 0x17) sendto$inet6(r11, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r12, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) fsetxattr$system_posix_acl(r4, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRES16], @ANYRES32, @ANYRESHEX, @ANYBLOB="5e8dcad504a843d24ba0f2133dbba1e0d306c0a7d97937a4f35af4ae725352bb63ad8d1957fbc2c7291812c2a5aa9fbd5e8eddda6d07e4f7ed08b1f87b9b5713d2370f79f9f3"], @ANYBLOB="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"], 0x5, 0x3) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:14:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 04:14:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x122) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00', r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00', r13}) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) close(r14) io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r16) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r16, 0x0}]) r18 = syz_open_pts(0xffffffffffffffff, 0x0) io_submit(r15, 0x4, &(0x7f0000000840)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x3, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000780)="8feffa63ab6b7346c77f2bb9cb92cc2d73d0f80ea18837993bcfd0f0ceb827bc95df746f68583c875229512f18a6615d82cbe89cb82e1a53fc7669aa2f958dda767e2d27a2f658b94782c8d56607ce25f7e88f547c895e76d10c75e83bbc240dd1b1e7bd8ffeb312996f2b9795cd2b5fa442adfdecf1c8a2109d0271b0b46b1afd66a2f757279e652fa9dc000b50b30d7d46896f1bd52c24adca7bc30edc37eb8061c24f990d6776f67afa7ffb6f2495951b1aefd1ef", 0xb6, 0x1000000000000000, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xff, r18, &(0x7f0000000bc0)="9c8eefaffcd249619574ba0f2c3f9201ed45c1c670eb387eaae272629b6452665f9e5b11e967e441417a90ff38df0aa45d8248778f6d2742ab7ba83e01e7a638db6a23be8faeeb733a5590b3124f6492a105dfd760cebcf6fb5561d96ad6ff50507900eb94db7fc41ca7371f622fad786c5aac34b900153523cd3114faf85b9ea16b", 0x82, 0x25, 0x0, 0x2, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r5, &(0x7f0000000c80)="f3481ad72076d81b135128faf0760ee776938eb6bc515be46100b2b4b93440abcb189b90021995c0374bb13d5a2bbd3d93341e0d11155560a87488eabb4c96005e88c11682f1b2253168a51d0e51a2eb9dd524c00be35acb9c6b0a561c839c69a0eb86bbce72a9a54fcb73abe9473be43679faca40237c0a103a9a133ded9a7e7c10b018b0243ffda38dc3c8907fbe764ec1c3eb9dd567", 0x97, 0x5, 0x0, 0x2, r1}]) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x11, 0x800000003, 0x0) bind(r19, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r19, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 04:14:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8968f0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x2e}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xa00) 04:14:51 executing program 2: open(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @remote}, 0x10) 04:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xaa}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 04:14:51 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:14:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000080)=',!+)\x00', 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000100)={0x1, 0x1, 0x1000, 0xa, &(0x7f0000000040)="cd65501a11704d6a04c3", 0x0, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="f0"], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 04:14:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x122) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r4, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b467790f81f8178070000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080800000000000000000001ff00200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec050d7a43ed56192fdb1f50cf3f8d9f1b62f596024f8c496cb2f4ea1ff3cefe5bb7b229ec4b81b626f53eed9ffe419cc145f6bd19857c8c40ad05c2a8924dd25aafec45"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00', r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00', r13}) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) close(r14) io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r16) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r16, 0x0}]) r18 = syz_open_pts(0xffffffffffffffff, 0x0) io_submit(r15, 0x4, &(0x7f0000000840)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x3, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000780)="8feffa63ab6b7346c77f2bb9cb92cc2d73d0f80ea18837993bcfd0f0ceb827bc95df746f68583c875229512f18a6615d82cbe89cb82e1a53fc7669aa2f958dda767e2d27a2f658b94782c8d56607ce25f7e88f547c895e76d10c75e83bbc240dd1b1e7bd8ffeb312996f2b9795cd2b5fa442adfdecf1c8a2109d0271b0b46b1afd66a2f757279e652fa9dc000b50b30d7d46896f1bd52c24adca7bc30edc37eb8061c24f990d6776f67afa7ffb6f2495951b1aefd1ef", 0xb6, 0x1000000000000000, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xff, r18, &(0x7f0000000bc0)="9c8eefaffcd249619574ba0f2c3f9201ed45c1c670eb387eaae272629b6452665f9e5b11e967e441417a90ff38df0aa45d8248778f6d2742ab7ba83e01e7a638db6a23be8faeeb733a5590b3124f6492a105dfd760cebcf6fb5561d96ad6ff50507900eb94db7fc41ca7371f622fad786c5aac34b900153523cd3114faf85b9ea16b", 0x82, 0x25, 0x0, 0x2, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r5, &(0x7f0000000c80)="f3481ad72076d81b135128faf0760ee776938eb6bc515be46100b2b4b93440abcb189b90021995c0374bb13d5a2bbd3d93341e0d11155560a87488eabb4c96005e88c11682f1b2253168a51d0e51a2eb9dd524c00be35acb9c6b0a561c839c69a0eb86bbce72a9a54fcb73abe9473be43679faca40237c0a103a9a133ded9a7e7c10b018b0243ffda38dc3c8907fbe764ec1c3eb9dd567", 0x97, 0x5, 0x0, 0x2, r1}]) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x11, 0x800000003, 0x0) bind(r19, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r19, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 04:14:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @mark={0xc}]}, 0x144}}, 0x0) 04:14:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 04:14:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000640), 0x80000) socket(0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a80)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={r3, @in={{0x2, 0x0, @multicast1}}, 0xfffffffe, 0x0, 0x40, 0x0, 0x36}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r4, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x40001d0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r11, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80c00) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:14:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 04:14:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x91, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 04:14:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001200010000e0ff000000000000000001000000006c00000300"/42], 0x28}, 0x8}, 0x0) 04:14:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a60000000701000000"], 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 04:14:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000040)='user\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:14:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:14:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x91, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 04:14:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a60000000701000000"], 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 04:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 373.947758][T10672] ================================================================== [ 373.955921][T10672] BUG: KCSAN: data-race in install_new_memslots / mmio_info_in_cache [ 373.963974][T10672] [ 373.966300][T10672] write to 0xffff8880950a0000 of 8 bytes by task 10670 on cpu 0: [ 373.974014][T10672] install_new_memslots+0xef/0x130 [ 373.979124][T10672] __kvm_set_memory_region+0xeea/0x1380 [ 373.984663][T10672] kvm_set_memory_region+0x36/0x60 [ 373.989771][T10672] kvm_vm_ioctl+0x684/0x14e0 [ 373.994358][T10672] ksys_ioctl+0x109/0x150 [ 373.998686][T10672] __x64_sys_ioctl+0x4c/0x60 [ 374.003274][T10672] do_syscall_64+0xcc/0x3a0 [ 374.007772][T10672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.013642][T10672] [ 374.015968][T10672] read to 0xffff8880950a0000 of 8 bytes by task 10672 on cpu 1: [ 374.023602][T10672] mmio_info_in_cache+0x13f/0x1e0 [ 374.028727][T10672] kvm_mmu_page_fault+0x1b7/0xba0 [ 374.033754][T10672] handle_ept_violation+0x1e5/0x340 [ 374.038952][T10672] vmx_handle_exit+0x1f0/0xdd0 [ 374.043717][T10672] vcpu_enter_guest+0xc8f/0x3960 [ 374.048755][T10672] kvm_arch_vcpu_ioctl_run+0x2a8/0xdf0 [ 374.054210][T10672] kvm_vcpu_ioctl+0x758/0xa30 [ 374.058883][T10672] ksys_ioctl+0x109/0x150 [ 374.063202][T10672] __x64_sys_ioctl+0x4c/0x60 [ 374.067878][T10672] do_syscall_64+0xcc/0x3a0 [ 374.072380][T10672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.078252][T10672] [ 374.080576][T10672] Reported by Kernel Concurrency Sanitizer on: [ 374.086724][T10672] CPU: 1 PID: 10672 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 374.095383][T10672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.105427][T10672] ================================================================== [ 374.113482][T10672] Kernel panic - not syncing: panic_on_warn set ... [ 374.120063][T10672] CPU: 1 PID: 10672 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 374.128719][T10672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.138784][T10672] Call Trace: [ 374.142070][T10672] dump_stack+0x11d/0x181 [ 374.146407][T10672] panic+0x210/0x640 [ 374.150304][T10672] ? vprintk_func+0x8d/0x140 [ 374.154904][T10672] kcsan_report.cold+0xc/0x1a [ 374.159589][T10672] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 374.164966][T10672] __tsan_read8+0xc6/0x100 [ 374.169381][T10672] mmio_info_in_cache+0x13f/0x1e0 [ 374.174412][T10672] kvm_mmu_page_fault+0x1b7/0xba0 [ 374.179444][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.185686][T10672] ? debug_smp_processor_id+0x43/0x137 [ 374.191156][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.197400][T10672] ? __this_cpu_preempt_check+0x45/0x140 [ 374.203034][T10672] ? rcu_preempt_need_deferred_qs+0x65/0xb0 [ 374.208926][T10672] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 374.215166][T10672] handle_ept_violation+0x1e5/0x340 [ 374.220366][T10672] ? __vmx_complete_interrupts+0xa4/0x2b0 [ 374.226085][T10672] ? vmx_inject_irq+0x2f0/0x2f0 [ 374.230933][T10672] vmx_handle_exit+0x1f0/0xdd0 [ 374.235697][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.241954][T10672] ? dump_vmcs+0x240/0x240 [ 374.246371][T10672] vcpu_enter_guest+0xc8f/0x3960 [ 374.251323][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.257560][T10672] ? kvm_check_async_pf_completion+0x28d/0x2b0 [ 374.263719][T10672] kvm_arch_vcpu_ioctl_run+0x2a8/0xdf0 [ 374.269181][T10672] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.275081][T10672] kvm_vcpu_ioctl+0x758/0xa30 [ 374.279760][T10672] ? tomoyo_file_ioctl+0x34/0x40 [ 374.284702][T10672] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.290946][T10672] ? kvm_vcpu_block+0x750/0x750 [ 374.295798][T10672] ksys_ioctl+0x109/0x150 [ 374.300134][T10672] __x64_sys_ioctl+0x4c/0x60 [ 374.304843][T10672] do_syscall_64+0xcc/0x3a0 [ 374.309348][T10672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.315231][T10672] RIP: 0033:0x45c6c9 [ 374.319131][T10672] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.338738][T10672] RSP: 002b:00007f182ad28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.347139][T10672] RAX: ffffffffffffffda RBX: 00007f182ad296d4 RCX: 000000000045c6c9 [ 374.355103][T10672] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 374.363087][T10672] RBP: 000000000076c070 R08: 0000000000000000 R09: 0000000000000000 [ 374.371046][T10672] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 374.379008][T10672] R13: 00000000000003ba R14: 00000000004c62d2 R15: 000000000076c07c [ 374.388396][T10672] Kernel Offset: disabled [ 374.392715][T10672] Rebooting in 86400 seconds..