[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2020/07/22 14:27:07 fuzzer started 2020/07/22 14:27:07 dialing manager at 10.128.0.26:40471 2020/07/22 14:27:07 syscalls: 3112 2020/07/22 14:27:07 code coverage: enabled 2020/07/22 14:27:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:27:07 extra coverage: enabled 2020/07/22 14:27:07 setuid sandbox: enabled 2020/07/22 14:27:07 namespace sandbox: enabled 2020/07/22 14:27:07 Android sandbox: enabled 2020/07/22 14:27:07 fault injection: enabled 2020/07/22 14:27:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:27:07 net packet injection: enabled 2020/07/22 14:27:07 net device setup: enabled 2020/07/22 14:27:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:27:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:27:07 USB emulation: /dev/raw-gadget does not exist 14:29:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ftruncate(0xffffffffffffffff, 0x0) syzkaller login: [ 220.489526][ T33] audit: type=1400 audit(1595428153.902:8): avc: denied { execmem } for pid=8441 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 220.805360][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 221.058409][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 221.281827][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.290016][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.299524][ T8442] device bridge_slave_0 entered promiscuous mode [ 221.317679][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.324898][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.334499][ T8442] device bridge_slave_1 entered promiscuous mode [ 221.381564][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.397190][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.445273][ T8442] team0: Port device team_slave_0 added [ 221.456728][ T8442] team0: Port device team_slave_1 added [ 221.498036][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.505105][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.531890][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.547048][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.554105][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.580927][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.674509][ T8442] device hsr_slave_0 entered promiscuous mode [ 221.727798][ T8442] device hsr_slave_1 entered promiscuous mode [ 222.140208][ T8442] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.284280][ T8442] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.424694][ T8442] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.554000][ T8442] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.776547][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.805219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.814798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.834705][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.852827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.862640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.873913][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.881256][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.893190][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.916185][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.925430][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.934722][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.942353][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.986903][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.997707][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.007519][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.017729][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.028001][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.037432][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.065282][ T8442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.076309][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.119033][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.127722][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.137431][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.147582][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.157488][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.189884][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.216679][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.225055][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.232949][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.262921][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.275696][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.326621][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.337338][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.350321][ T8442] device veth0_vlan entered promiscuous mode [ 223.359279][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.369080][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.394585][ T8442] device veth1_vlan entered promiscuous mode [ 223.451929][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.461300][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.471117][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.481457][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.507599][ T8442] device veth0_macvtap entered promiscuous mode [ 223.526387][ T8442] device veth1_macvtap entered promiscuous mode [ 223.569006][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.580711][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.590872][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.600538][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.610363][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.643133][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.652224][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.662261][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.177919][ C1] hrtimer: interrupt took 48248 ns 14:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3f, 0x0, [{0x0, 0x0, 0x0, [], 0x4}, {0x1, 0x6, 0x74, [], 0xf7}, {0x5, 0x6f, 0x0, [], 0x4}, {0x29, 0x7, 0x0, [], 0x9}, {0x0, 0x81, 0x4}, {0x3f, 0x92, 0x5}, {0x0, 0x0, 0x0, [], 0xbf}, {0x0, 0x2}, {0x1c, 0x1, 0x7f, [], 0x81}, {0x0, 0x0, 0x3, [], 0x9}, {0x1, 0xfb}, {}, {0x40, 0x7}, {}, {0x0, 0x6b}, {}, {}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {}, {0x0, 0x0, 0x5e}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe37]}) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.352819][ T8673] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:29:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 14:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 224.977729][ T33] audit: type=1800 audit(1595428158.393:9): pid=8689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15724 res=0 14:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0xd, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 226.997417][ T33] audit: type=1800 audit(1595428160.413:10): pid=8712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15729 res=0 14:29:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x11, 0x1, {0x0, @win={{0x0, 0x19a5}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:29:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={{0x3, 0x0, 0x80, {0x4000, 0x4, 0x1}}, "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", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/sco\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000000)=0x10001, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) [ 227.466001][ T33] audit: type=1800 audit(1595428160.873:11): pid=8718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15729 res=0 14:29:21 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x44442, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x400800, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x200, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x20, r2, &(0x7f0000000080)="0672e189c3a61620ce4a45125b68b0b5e5d892cdc14005a2218dee1545332ab0cac201a5070e80d2d2acce9df3625457b645785de83d2df0ecac6d33f627a5a663d7fb2f68046a3e6036cf2462f45177a6cc9acb69eef109e25524e8c16a40b171f3e3ecc7dab78376745069e4945f1d04b3741ed20d6f4e988029dc88408ce18b868022bf48ee78c400643fa45306e6a6e3ba0844ba8fc5f379e415516f5d3598a9c6c07c88d9d60c62fff511626c927dd6b42d3e82be8eb50ad26d50edde9154b42e1f8068733a2f525fe2bc5d6444f88ca623a00a3fad6ec0d89dba6798d7a07e3dd20ea63160ede81b528fc96fc8e7b0", 0xf2, 0x7e4482c0, 0x0, 0x0, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xde3c, r1, &(0x7f0000000200)="a6a51d1debeb1372a988e891bcb94db9281112fb1d61445ebc83748e75f4ad77030b5e7639", 0x25, 0x3, 0x0, 0x0, r4}]) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f0000000300)={0x5}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000003c0)={0xa20000, 0xffffff7f, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0xa00906, 0x8001, [], @p_u16=&(0x7f0000000340)=0x7f}}) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0x2) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000480), 0x2) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x3f2, 0x100, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x800, 0x25) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000600)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000680)={&(0x7f0000000640)=[0x7, 0x37e3], 0x2, 0x8, 0x80, 0x5, 0x80, 0x0, 0xf, {0x80000001, 0xf, 0xa5, 0xcac, 0xc4d2, 0x1f, 0xfc00, 0x0, 0x9, 0x1, 0x80, 0x4, 0x0, 0x7, "84b4eb395795f13af0dfdb8e2679eaa211d89a7723c7c3d14ed2d1d84f533084"}}) ioctl$RTC_IRQP_READ(r5, 0x8004700b, &(0x7f0000000700)) r7 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000740), 0x4) r8 = openat$full(0xffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x218000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0106434, &(0x7f00000007c0)={0x3f, 0x0, 0x0, 0x66}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40086436, &(0x7f0000000800)={r9, 0x8001}) [ 227.661291][ T33] audit: type=1400 audit(1595428161.073:12): avc: denied { execmem } for pid=8725 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 228.107494][ T8728] IPVS: ftp: loaded support on port[0] = 21 14:29:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={{0x3, 0x0, 0x80, {0x4000, 0x4, 0x1}}, "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", "7818c98f6dfc817feb1d3723243afa5fe1bf9b29d7af77c0d2971a62448fbdf1d376fa8dbfb5ab2f5730bfdc12b0a47cc15534c714e93b57f7e584ff09fd2e4ab599661404483d7ce07be4e601692fc0cf71d6fc590379dc685d3bbd825cb9d87dd64259df719d79fad0532033e22af347fe264d384ffd03745f4aed0aa6c620d3c7cad08871a756a0ab18f06c57909d60c440d818426d6227ca917759bfc6d9b1cf98545198a87558e0f33bacd867f75dd206121a2b83bc6ea706a6a49abe4f2a9711867111f7f3825f3e9dbfc758a22e03a03060ebe262fc74a98851ff6f282f80f61841b57215e5a8f8429274ea99fc4403b9ebd820fac5e68fb67e5081a507a81173b9d07c26b6461f9d97f163e97b68167e7cc84a0b65ff4703454ed2e7e926a3ce89eab2cd84a08568c7115088196100264c1f8c015858820399b002a259145bbe26a82f5abdc5d2acc3c24d70edd7172cd0dd50f3d6238afe2eba294f17c2fcefee006cd98d7710a3aaff465f39a1690832b5f86e3737131fe5632a3d40c5f66b508819b1a0918dd532c246162211024abe6bd25a34e2bdc521807e819b17cd1dba88e44b7fb0471b9ac8231207c9dd85f011121873302e2bea049387b94b0da382643804d1a596b84bf9c563337434682ffa23c7a0c65363b980f343af4f610f3246ea122344a4cf759e81c14c9e606bf20ff83a38f1c31e28352b5f903bf6a19682afb43f36959d182f625acd6ee55427f11208f85f9ab9451ba42d4208c5b5e3423c058962797e07989c4bda2bcb3d225ef770722ffa77d313b592fe3de82338dc42f77d6e21e3f50a4261d376c7d3e05a9cce56493155f4813bc589b6678428525d3b110e46af38291a0b0fb2ecd39f65c13e70a7da543367f119d5332f29bedee54f9ef61425d089dfec93748d0a548bdf1196249196d3600cfbaf88250792fce7b2d519c9bf2f51414df37214272134644da9ba6dc97753a1a0e94a22bdf68d8a0de8c651610d14f7db85e09945f37f68ad641b92a15f111a992afd44bddad650c372b8b6c0ba4a1d5408ef287a52a0a911dcb4bcfe8e3c773390e5f2b1049b85511a2c2d6ff68f2d8831964e10cd1a3e1e5c45dc3938d67f8df2dff557661ee5956736fd5a819ebdd330e23825a0c6a4387a32eacb7e76c1cccbd1430df39473dd196b728cecbeacb1d601f6d3fb59d708dd0c24a03376af4a09e4ea81a35d80531475e7c846576bb72e9f35e34d735ec33b59128cfe0b100332b28175bd513245def60fa16584ef0a7ad6597b494adf3da821faadd6d22c3900ef33b3b384e69dd669d0545921d1f9d3c7b4f6e5e2f0bed66017f77a59a15810ef6102278d0df2c4b95e17c8bdb3da4253535572effcc244fbe637c5385137a07b4be9cd0c31083ef1f1c563a5283caa2d470328ac3185a6307ed84038cbb96bd60de20336eb29c123cf56c7b24e7efc6e6ae3c316b3f882495817748a16e7d43f3ad075051f10c3f2fe2733fd3ab2012747245189e6855bbb99b6da74e26c2392f16b6c8ad8c77d1e025f69ff370d6b2c3d361debcfaccedd899bc2181e3cedcda38d56ab0e173e72aa3cd096d17db8ef391173b66579b3af2f2ce4eb85adbff35419258a78e725b5d819249b56ea2ffef0a3d4b4c2a575d86ee3b41b16ee4862f992588b415cabca04efb7183300b0c8c2140d4f523ce708bfc5d594e65ab03a4cdc48431e01cc1c0f50219464b00bfcc20167e8cb7e999e0d917fbad6890e727c1133573e9ab85821b6c1a524e5ac2e86a075ad1ec82ccf88c42670a1d7c5d035d9000f5f079e6ff0ad2a8286be2b7ffd2e16688394e42eec46aa685338c81f2b61714e239cbfd3ab652b6b659bc76d842e4fddb2832b56945d394d9665b046e422fba24d583d127b5301f8c9ea5c4b0d430b159bb47c391c909ce032c8f25dde41d2a23ce9d9fc4d802af0a14fd33bde70a795c96a5d1bace2134f23c35cae469f30584bcdafb00ab1caa1beb68ff818f5dfc9c3f21a10805690e56722bc730be4384892db10e8655aa161cdecef3f36f5eb30931f69d06a386667623de59a4a66718ea267b2ced1051c404b15f9e61d994fa606595adea90e5b319897638c717f529a2ea974a94073156ec4515f67eec55c1395e7bcb305f789edde25d4e0e139255b4bf431fd23e1e5f76a749f79c71abcf0ce3567b6676a06cbda96ad8d8124bb245a484d4246b5045d43968b1b749e506d106897a50b709e7da306171357523b81e5f1751c1bf70361894192f7490cce2d28f389bbeabc8bccb134c0692d107af73f5dd84b90e343eb5f2f365d41a158869bbe333113c10a41d7758f0e0c5375c6a58d5d5b43dfdf4d0224eaa4d3982916dea7894966e526ac0ee2498164847fb89140111c70ea56c8f3d24ef9aa28cf07f561b89a842772bf9ebaba92cc8da0f947d191130c3bce37e41b2d1facbd1cd7075516e2fbb5f1a2ed0b084e004223c88e2c0f33f8cda9b21cc895532f4634153fa482e28cf48f2c5d0db459fa47509d6f41b1c1a3bd10bdee8fee96f4ef89779832fcf0c2f976cc511aaeeb560f5ddaf29b52770688ff6b7be592708ee90d87a2f4e75bd4c56fdbe65109082da8f68f08c9c0b95ccc16c3624f349eb3cd00594912c0fde14167a4394f11c7d14a1c2d34c6637969153e118addb4bd984478fd8c238cc5923a4c9723284f62beb2f07c225b92de973e2c6fdc9fe3133c5c31284ad1e4f1b97d2c75b2b26acfc6cf3a766e1bb9059c67ddef976a2d56c4709a1b6d0d7a2ead0ccb8891e5302c3a7ccb0cf1ce5d061aae17130f72f6980274226a64a4ed3ef51f8af1fb41ca73bfdc1668a5b7062193c656b0587d042043e00ce6bba93c8f8989b310d4d83ba137688ec6f0508de73d2e565c184c4ceb4ee577e4bdd9121cf9092472fbd32938fc657d2cde4b00cdf6df3ac2e14b01cb85a6b664344d79fb8562ba9802de7204efe1833c31169d27cfea34342c46b9f7cd89bb8b76c47cc6b0e6b9f4e8373016d8d8294b4d7a10e4dfc739d118d9c8d8e28d3aea639c7dcbe36fe019a7386a36e25468d346da65d27a97988f2dae43c4000f2001e4ba009d4f35bccf75f4b23b6677dd161abfee00e8bddfb6b745aab4db94fc626af8d7a4c128348e2458d45b673f67d97846590b11f1f72ab8c74271ce930366cb24ff70c724efef899e8102eb783bc7f8c100301dd56d8d16e6e59d0be8f2f40f2e006c06b9736492a2fe68a5c3989e27ccc6ac7adf51a7e322d1e5ca076f8327a9ea110fb0edf516d2de1978eedebfb64eec1e57c741098e28f2d5f6193d8582f52dfc82e78227cee99a010ea86f4590448072c92f14d6609832a24a24f7c3e0b3f9291b5e169142e19fb33f1e272bcd28852084c0a3a883d7ce24056150c17d4a6bd2dd56938aecc6c41fe83f682c85b5148354e3db5cff3aa8f920f0db0bc72d353a98ea727ee136b7716cf69f28caa5735d6a65f81f1fa992660966d12629dabccf4150611905c80d7bfef8c23129cd7141b9003abe6bd9166c9fdf3cf3fc050bec455e881a5207290124bf0f26c15e0396aff493cc8e6cb2bd5e1ca18599dcb2baae4a4b203f80b5ac6c465e6110c8339dd4e3a90acfc0f8c3d83fde06aba2fb73b94568e38c144f0c629514605285af05c027c3fd680d6be18d9b594264a38de23ee2b93c4a589bb1b20c81e23d8816c1c2d998daa5d20adde21a8f2aeecdd309fb7d40e8ae9b396a0ad9ebe7136e9b375872ba2edd8ecced99b703e404df447f29a8339e7bad0fcb8a838e2f0d7e1862b2181875d6ee9249c59fa49d79ffb09ae50e7bdd3b713e98dba42c0d2264540524cd1f9fc59b2e84fa278216ed476c2443235ae1564fc06b3f32b21ea139bf9b967a227af2cea1ef0939e326cda69954b09919e1f7d60ff8c108b283cd62d88583deeeb5c996cb2a1144c0f4e0c2fc53cc6bc309c141a818353b33bb4587dc9b778d010266ea35914068a9c959e86cf5c60872cd63a31b5f023f19574c05ad0d65b07020aacf851e9f66fbe08551f57729b0164d9ce90f5659c963510465d4abb7ac6fcf2330f6a79aa50191103ef51d7b363e2b7ca33ab0a07ab9b7f7b57a4ee94d24230b80810371795d1391fe7faae74568d101bca745dc7876b933f0fe9b466ab2c2c66e8306e4c80910253a7a9b4a3440e65f70f0a0f234e534e1fa7279c9fae4db766d1389bdd2670dc11c8e70633a5e6180644f6da322534f3e7267f0e4e7ccdeb82474c5cd90f42f690c0c9df22a050f40b6ed8a2f726569dbe12aed388cf6191c9fd030e99d137ab0039c7070f55dcfec80083820b06d8b9a532066b9c58be3b353a7b17f06625d9601571eebd9a607cb73663389039ad297ca2926f500c7dea67910bb3f3f33165c57f1f36bedcbc228d4d1aaddaf8cbd3e89e8a56bbd7ca4ba4ea66e73fa4ffc2db61f82f603cdaf50d8dc62edf906115944dbc90024410eeb756713ef7f816459f22933935130b1375a8de49986daaf9841033fd1ab43d0de6d9d35e135bbda5cc0d33d7e00a7fc1b6220351266aa46983cfc3d74e20fe5b96a4dd2bb825fd402b5036ef609e29377afd81e62a9ba7a7b5c53e6e21e693cef4d52e824a706572f83f191991885478bc8efff495bbf01ae816fbfb50aa0dcfdd3ffb32ad310df688c7b10fbb369318a5a38abd415aa36de0408c03d8f94226b1a050260a2c65ad30778638a13a7e13273bfe7e431250396559ded990e5398d56d62706d6c2a6779301fdac00fe2bfb5b672d1c4f2c2007834dd74d159a39459f4fee2ef9ea46c7f3bdcb5102fc63de56267dcaaa7b694830a51970ff705339985691dcb96c260f9c639a1d273f1a4b207d4695209d6cd6a06ff8ee40472db80bd782c4a956660018eb82cefe8f8dfb9eec4f7ff4487bf40316c8ae9edcfcb2d1109bada13f7bb848e597773b30d8c89f31aee4c743956897d03edbb1b2ded14f8b34998bfbc4b79fa073a2c4bf06bf997932e609b603a482e1f38fc4bdb4cb60fced4c7526be53c281cb9f3f5f1ff4ced73f2e81008f2dadb06450ae08edf9f9ee3f57e3b236b526d746cfb9cf11486ba87a925b3f205cd3bf75c4b56f26005a7398c77d8618e10a3f28f189e1d944fc3f892e3d3d50549a41d5766b628fe5e85e65b6fd86c720415a54e6a2e298f15612d1f925c293fc0a0a1957a9b127a918d13e7e30c044c96db283d71b5fed0a700b9f3216569592b22ed2fa19a51981dc2c214a9861f33255bf96b7bafc79bb0516756dcd652a5e9ea3324ea6c8cb22e605c37f24e40b5755fb3628db79c20a30a73f7b3e12551006057599bb5c1f901f0060a6dced99349b2b1973eeccc6548a1dc4ccf726f558d7c3ad9e66f1bced896cd74641b76bdfa1b6b9d39a448f6afd644e13b729904213866919c03daaa6a9abf2e7448e40aa7de49fd4eed74058f77bc469e38b69ec8a553578b64d9e162d9a2ac502b0a2288bfcc9075d19e7d28f5a682e737da0f0f7f62a79ab87b1b674f772265f3b33e92c4b4190bd0e8b3599630ba71190e4b770cd5e3defe5095a91b648dc159b6fd4638042ca9217d45ed5075f719080f9ba133c9c14cc44ed43e0970265f4bcde3894bfcad3f8459064f8f9486066b86986803d0cbc51e442090af3356f48143d2e0c59f4453b0a97215963d07dfa8e2c4bfc7f7c25a93ea36a60d273f8e76411e183a012acd8d597300d65a5913449c43994840959cb1c74c23c0ce27e136d371e446a92ac1de4fd4bc9c"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/sco\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000000)=0x10001, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) [ 228.353456][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 228.810049][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.817898][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.827315][ T8728] device bridge_slave_0 entered promiscuous mode [ 228.843363][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.852704][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.862047][ T8728] device bridge_slave_1 entered promiscuous mode 14:29:22 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={{0x3, 0x0, 0x80, {0x4000, 0x4, 0x1}}, "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", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/sco\x00') ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000000)=0x10001, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) [ 228.919832][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.971868][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.026203][ T8728] team0: Port device team_slave_0 added [ 229.037313][ T8728] team0: Port device team_slave_1 added [ 229.105547][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.113136][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.140121][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.157650][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.164702][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.190817][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.334331][ T8728] device hsr_slave_0 entered promiscuous mode [ 229.377146][ T8728] device hsr_slave_1 entered promiscuous mode [ 229.465796][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.473682][ T8728] Cannot create hsr debugfs directory 14:29:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 229.788095][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.824190][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.854436][ T33] audit: type=1804 audit(1595428163.263:13): pid=8943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/13/file1/file0" dev="sda1" ino=15737 res=1 [ 229.856127][ T8943] dlm: non-version read from control device 27648 [ 229.887630][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.920167][ T33] audit: type=1804 audit(1595428163.333:14): pid=8945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/13/file1/file0" dev="sda1" ino=15737 res=1 [ 229.922415][ T8943] dlm: non-version read from control device 27648 [ 229.952403][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 14:29:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 230.221540][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.253953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.254692][ T33] audit: type=1804 audit(1595428163.663:15): pid=8952 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/14/file1/file0" dev="sda1" ino=15737 res=1 [ 230.263028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.292831][ T8952] dlm: non-version read from control device 27648 [ 230.316094][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.390167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.400341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.409638][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.416914][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.425932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.435601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.444744][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.452055][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.461217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.471918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.482543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 14:29:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 230.492683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.504044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.514323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.524566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.534088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.553274][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.566322][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.623038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.632404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.642798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.652826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.710242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.719013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.745114][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.763888][ T33] audit: type=1804 audit(1595428164.173:16): pid=8956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/15/file1/file0" dev="sda1" ino=15743 res=1 [ 230.763960][ T8956] dlm: non-version read from control device 27648 [ 230.840229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.850833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.893693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.903518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.933666][ T8728] device veth0_vlan entered promiscuous mode [ 230.954940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.964218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:29:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 230.999292][ T8728] device veth1_vlan entered promiscuous mode [ 231.082718][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.092030][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.101432][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.111150][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.141753][ T8728] device veth0_macvtap entered promiscuous mode [ 231.159705][ T8728] device veth1_macvtap entered promiscuous mode [ 231.235157][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.246294][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.260008][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.268755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.277950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.282128][ T33] audit: type=1804 audit(1595428164.693:17): pid=8967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/16/file1/file0" dev="sda1" ino=15743 res=1 [ 231.287010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.318490][ T8967] dlm: non-version read from control device 27648 [ 231.320362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.342011][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.353414][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.366947][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.390538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.400708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:29:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) [ 231.660318][ T33] audit: type=1804 audit(1595428165.073:18): pid=8978 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/17/file1/file0" dev="sda1" ino=15748 res=1 [ 231.695111][ T8978] dlm: non-version read from control device 27648 14:29:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) [ 231.930232][ T33] audit: type=1804 audit(1595428165.343:19): pid=8992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/18/file1/file0" dev="sda1" ino=15748 res=1 14:29:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) [ 232.341940][ T33] audit: type=1804 audit(1595428165.753:20): pid=9005 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/19/file1/file0" dev="sda1" ino=15754 res=1 14:29:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:26 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x6) fcntl$getflags(r3, 0x3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001149042, 0x10) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = clone3(&(0x7f0000000100)={0x26ab64200, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff8e) process_vm_writev(r5, &(0x7f00000000c0)=[{&(0x7f0000003540)=""/4103, 0x1007}], 0x1, &(0x7f0000003500)=[{&(0x7f0000001700)=""/4085, 0xff5}], 0x1, 0x0) syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x3ff, 0x644200) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000011c0)={0x9, 0x7fff, 0x80000000, 0x7fffffff}) [ 232.643391][ T33] audit: type=1804 audit(1595428166.053:21): pid=9018 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir921797578/syzkaller.QvZIgs/20/file1/file0" dev="sda1" ino=15759 res=1 14:29:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/27156}, 0x6c00) [ 232.750900][ T33] audit: type=1804 audit(1595428166.163:22): pid=9024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir860762491/syzkaller.UwUTUK/1/bus" dev="sda1" ino=15763 res=1 [ 232.817259][ T33] audit: type=1804 audit(1595428166.203:23): pid=9024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir860762491/syzkaller.UwUTUK/1/bus" dev="sda1" ino=15763 res=1 [ 232.939774][ T33] audit: type=1804 audit(1595428166.283:24): pid=9024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir860762491/syzkaller.UwUTUK/1/bus" dev="sda1" ino=15763 res=1 14:29:26 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r7], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r7, &(0x7f0000000540)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r8, 0x4}, 0x8) [ 233.060574][ T9029] dlm: non-version read from control device 27648 14:29:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 233.383919][ T9042] dlm: non-version read from control device 27648 14:29:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "50a7f8c9dc501d548cf7ca6ed4531c16382c3856"}, 0x15, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 233.663856][ T9047] dlm: non-version read from control device 27648 14:29:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 233.955782][ T9053] dlm: non-version read from control device 27648 14:29:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:27 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[], 0x24, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 234.239906][ T9061] dlm: non-version read from control device 27648 14:29:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 234.642838][ T9073] dlm: non-version read from control device 27648 14:29:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="04000509000000006661090a0200027400f80100000000", 0x17}], 0x2013019, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES32]) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 234.980212][ T9079] dlm: non-version read from control device 27648 14:29:28 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 235.256768][ T9086] dlm: non-version read from control device 27648 14:29:28 executing program 0: r0 = openat$dlm_control(0xffffff9c, 0x0, 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:28 executing program 0: r0 = openat$dlm_control(0xffffff9c, 0x0, 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:29 executing program 0: r0 = openat$dlm_control(0xffffff9c, 0x0, 0x400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:29 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/27156}, 0x6c00) [ 235.949815][ T9099] dlm: non-version read from control device 27648 14:29:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0xfffffd88, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x4a9}]}}}]}, 0x44}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r2, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r2, 0x1780559bb5ec192e, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x810) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) 14:29:29 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) [ 236.090864][ T9102] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 14:29:29 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) [ 236.145432][ T9102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9102 comm=syz-executor.1 [ 236.187075][ T9102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9102 comm=syz-executor.1 14:29:29 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000400)={""/27156}, 0x6c00) 14:29:29 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 236.564807][ T9117] dlm: non-version read from control device 0 14:29:30 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 236.718008][ T9119] dlm: non-version read from control device 0 14:29:30 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {0xd, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x40008c4}, 0x1000) read$char_raw(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x156, 0x440) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x0, 0x7, {r2, r3/1000+60000}, {0x3, 0x1, 0x7, 0x2, 0x4, 0x2, "0b440535"}, 0x1ff, 0x3, @fd=r4, 0x1, 0x0, r5}) 14:29:30 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r0, 0x1de7000) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4627, 0x40) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0x1) r1 = socket$netlink(0x10, 0x3, 0x9) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)='H', 0x1}], 0x1) [ 236.917457][ T9124] dlm: non-version read from control device 0 [ 237.024502][ T9127] IPVS: ftp: loaded support on port[0] = 21 [ 237.663740][ T9127] IPVS: ftp: loaded support on port[0] = 21 14:29:31 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20302, 0x0) read$char_raw(r0, 0x0, 0x0) [ 237.896288][ T1009] tipc: TX() has been purged, node left! [ 237.986256][ T9179] dlm: non-version read from control device 0 14:29:31 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x185300, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x800000000002, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) read$char_raw(r0, 0x0, 0x0) 14:29:31 executing program 0: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f00000000c0)) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) read$char_raw(r0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 238.565569][ T9187] dlm: non-version read from control device 0 [ 238.589429][ T9189] dlm: non-version read from control device 0 14:29:32 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) fdatasync(r0) [ 238.851733][ T9193] dlm: non-version read from control device 0 [ 238.864842][ T9193] dlm: non-version read from control device 0 14:29:32 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7fffffff}}, 0x18) openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x4, 0x4, 0x0) ioctl$sock_ifreq(r6, 0x89f2, &(0x7f0000000200)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r6, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0xff, 0x0, 0x100, 0x0, 0xc5}) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x0) 14:29:32 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x22000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000000)) 14:29:32 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x200000000002, 0x46100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept4$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) memfd_create(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000001c0)=[@window={0x3, 0x1b31, 0x9bc1}, @window={0x3, 0x3, 0xbf5}, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp, @timestamp], 0x7) syz_open_dev$usbmon(0x0, 0x70af, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x2, 0x7, 0x209, 0x8, 0x9, 0x7, 0x57f32f29, 0x0, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x1ff, 0x200}, 0x8) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r4, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET={0x68, 0x2, 0x0, 0x1, {0x64, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1}, {0x8}, {0x8, 0x4, 0x0, 0x0, 0x9}, {0x8, 0xa, 0x0, 0x0, 0xfffffff9}, {0x8, 0x1f, 0x0, 0x0, 0x7}, {0x8, 0x4, 0x0, 0x0, 0x9}, {0x8, 0xd, 0x0, 0x0, 0x6}, {0x8, 0x1b, 0x0, 0x0, 0x42}, {0x8, 0xa, 0x0, 0x0, 0x3}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @rand_addr=0x64010100}}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 14:29:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000014c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001480)={&(0x7f0000000200)={0x126c, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc0000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x11c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x95, 0x3, "9666c8ac7d88de02c12fb9f6b30532a265a58ece7cefbec449273a409a030976c7edb9ccb2c7a98ee78dd3f9eff547403ffa931d5c40255b179ed623efe67d81980a6da3ebfdc5ccf6b876826723699093f5765ae702dd3b1a45422f57e9564298c169b200aace5dc1a03c7e4ee722f55ad307014dec416fd292eaf0728c08e76589360053927e2d5bea144b6466f89b88"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x7d, 0x3, "deeedfa5662cce7282ea2b2d3538684f334685798ea798989ba547d71bddee98ae5fe6ad4f05558219b7bd6d56dce5bc9c8c4259dc6ed618547459ca7936aeced969268cdf5dd310421cb475c007163a69b53fff24208799932eddef9a3bbe24bc82dfc1a258cf4e418be251a683376c577719b7dc59a58cc6"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "11f33d87d046daa022f35aaa5b1e95196d60f115306e085ff8ae2cc091974a2ed300"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "29671eb4520d85bf1c3b2488849dd13206a117a6c83873d2cfd46df85c61fae407"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb4c7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x126c}, 0x1, 0x0, 0x0, 0x4008000}, 0x41) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f0000000040)=0xb0) [ 240.257427][ T1009] tipc: TX() has been purged, node left! 14:29:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @null, @netrom, @bcast, @remote, @remote, @rose, @netrom]}, &(0x7f0000000080)=0x48, 0x40800) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) [ 240.499764][ T9231] dlm: non-version read from control device 0 [ 240.592154][ T9235] dlm: non-version read from control device 0 14:29:34 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200002, 0x0) r2 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40000, 0x21, 0x10}, 0x18) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc04c5611, &(0x7f00000000c0)={0x1ff, 0x3, 0x4, 0x0, 0x6, {0x77359400}, {0x4, 0x2, 0x6, 0x3, 0x3, 0x2, "180b9081"}, 0x9, 0x3, @fd=r0, 0x3, 0x0, r2}) read$char_raw(r0, 0x0, 0x0) 14:29:34 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000840)={0x0, 0x8, 0x10, 0x81, 0x401}, &(0x7f0000000880)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000980)={r1, 0x88, &(0x7f00000008c0)=[@in6={0xa, 0x4e20, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x80}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @remote}]}, &(0x7f00000009c0)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x2880) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000a40)={0x1}, 0x4) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x8040, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)={0x0, 0xc3, "4b2410ef034d03c8808d44a094097983506290a5bb549b91c1ff232787e2a2f3a5c249ec9b7fe357abbac7d1f8cc6bd75702c2351909af2126f99e9605e3c733764756e0dd2b5ea3f7eed91a484f15caac36843b874ac21d9bbb7c2fdebc9fda6edcb35dc9cdb4e7be24c2c33be45f9cd787a64e0b8dfd61561ab105b9d460557b1786264eaef470c2324599e1f99a941f846983d4870eadb5e5ec6d25b5ecf5fb95ad390d91cb59cbcc34c2980ea65521f6b68826a00c4c472d8977a4548679ea53c5"}, &(0x7f0000000c40)=0xcb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000c80)={r4, 0x40f6}, &(0x7f0000000cc0)=0x8) r5 = openat$zero(0xffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x94, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:clock_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x94}, 0x1, 0x0, 0x0, 0x880}, 0xc080) r7 = socket$inet(0x2, 0xa, 0xfffffffc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000f00)={r4, @in6={{0xa, 0x4e21, 0x8, @empty, 0x63}}, 0x1, 0x5782, 0x1, 0x8, 0x5, 0x7, 0x6}, &(0x7f0000000fc0)=0x9c) r8 = openat$vcsu(0xffffff9c, &(0x7f0000001000)='/dev/vcsu\x00', 0xec400, 0x0) write$tun(r8, &(0x7f0000001040)={@void, @val={0x3, 0x3, 0x1f, 0xf53e, 0x1, 0x800}, @x25={0x1, 0xf0, 0xeb, "ff9b817639d171a34a08c9e2db1b687c9764ca59fdbc989adf80b1cdfc6d050741b66e13489b206e5452d136e5489f6ebe0ec4ef670b20d690f6a47b99d17c69afdf2d68434348edc960d915acb4e181cd23d72f45c8f0c4d4b93a75972737a08d3d808d59e86cf644ee6fb3854ea846a95f93242069c02cd0b6d124c5e62ff6b045173ec2666ab6a21e623843d25b2f895623be0fa0d5ae447c0aa40520f1b5ad7883c9ae596215282af75e8511db1a983762f5fa06faaa22f664e93c9ce3e8ee95ac9854064ef548c0e2855d6769f59bdc820526524e5c36"}}, 0xe6) r9 = request_key(&(0x7f0000001140)='ceph\x00', &(0x7f0000001180)={'syz', 0x0}, &(0x7f00000011c0)='$/&\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001200)={r9, 0x39, 0x1000}, &(0x7f0000001240)={'enc=', 'oaep', ' hash=', {'michael_mic\x00'}}, &(0x7f00000012c0)="a0f5960b14123f36d678d0a605e64ce2aeffb176c529c3f21da8f933830f39f7fd41b33db39d1d7223df1c0a20fda7a940632db766ebff9cea", &(0x7f0000001300)="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") fsync(r8) [ 240.910665][ T9240] dlm: non-version read from control device 0 [ 240.935966][ T9241] dlm: non-version read from control device 0 14:29:34 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x410802, 0x0) read$char_raw(r0, 0x0, 0x0) [ 241.205903][ T9244] dlm: non-version read from control device 0 [ 241.241142][ T9247] dlm: non-version read from control device 0 14:29:34 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)={0x1fd, 0x18, &(0x7f0000000200)="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"}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x18001, 0x0) read$char_raw(r2, 0x0, 0x0) [ 241.728493][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 242.205509][ T9254] chnl_net:caif_netlink_parms(): no params data found 14:29:35 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x81}, @NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x43}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x40}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9b}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4800}, 0x0) read$char_raw(r0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r4, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x48000) [ 242.535997][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.543233][ T9254] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.554561][ T9254] device bridge_slave_0 entered promiscuous mode [ 242.592330][ T9382] dlm: non-version read from control device 0 [ 242.612966][ T9382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9382 comm=syz-executor.0 [ 242.618684][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.633126][ T9254] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.642655][ T9254] device bridge_slave_1 entered promiscuous mode [ 242.679988][ T9383] dlm: non-version read from control device 0 [ 242.773986][ T9254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.831931][ T9254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:29:36 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa0000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) read$char_raw(r0, 0x0, 0x0) [ 242.961626][ T9254] team0: Port device team_slave_0 added [ 243.000733][ T9254] team0: Port device team_slave_1 added [ 243.118741][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.126770][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.153015][ T9254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.216943][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.224026][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.252419][ T9254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.434913][ T9254] device hsr_slave_0 entered promiscuous mode [ 243.465957][ T9254] device hsr_slave_1 entered promiscuous mode [ 243.505727][ T9254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.513367][ T9254] Cannot create hsr debugfs directory 14:29:37 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82080, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/14) socket$inet_tcp(0x2, 0x1, 0x0) 14:29:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r2, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x67a9cd070c33bb53}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, 'syz'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '.(-^}:\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'ecryptfs'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40040004) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000240)={@multicast1, @remote, @local}, &(0x7f0000000280)=0xc) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '.\xae\xc4\x92\x1b]\xfb\xc0\x9f', 0x20, 0xfffffffffffffffc}, 0x33, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 244.070686][ T9254] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.077610][ T9471] dlm: non-version read from control device 0 [ 244.124399][ T9471] dlm: non-version read from control device 0 [ 244.151379][ T9254] netdevsim netdevsim2 netdevsim1: renamed from eth1 14:29:37 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd456}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9cf6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xe0f43a06939a74ee}, 0x8040) [ 244.172408][ T9474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9474 comm=syz-executor.1 [ 244.188320][ T9474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9474 comm=syz-executor.1 [ 244.217103][ T9254] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.301975][ T9476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9476 comm=syz-executor.1 [ 244.305424][ T9254] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.316708][ T9474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9474 comm=syz-executor.1 14:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a6970b065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc99c7c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd4330ee9aea4f2feb7969fe5e8edb6b36e657b36fb74fdb1c9dd1489714ff06b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6ddaf258eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000180)={0xcd, 0x9, 0x8, 0x1ff, 0x7fff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 244.404237][ T9483] dlm: non-version read from control device 0 [ 244.444314][ T9483] dlm: non-version read from control device 0 14:29:38 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x428981, 0x0) read$char_raw(r0, 0x0, 0x0) [ 244.638489][ T33] audit: type=1400 audit(1595428178.054:25): avc: denied { sys_admin } for pid=9486 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 244.649635][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 244.733828][ T33] audit: type=1326 audit(1595428178.104:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9486 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f2b549 code=0x0 [ 244.798768][ T9254] 8021q: adding VLAN 0 to HW filter on device bond0 14:29:38 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0x5a, 0x16ba, 0x1, 'queue1\x00', 0x4}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='virt_wifi0\x00') [ 244.950105][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.959912][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.991304][ T9254] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.069096][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.078962][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.085656][ T9520] IPVS: ftp: loaded support on port[0] = 21 [ 245.088513][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.100440][ T8634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.255860][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.265347][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.275186][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.284354][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.291697][ T8634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.300686][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.311435][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.322177][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.332556][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.342807][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.353057][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.363429][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.373102][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.456623][ T9254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.469822][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.593780][ T9254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.714385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.724236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.733984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.743609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.752178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.760435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.770467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.826696][ T9254] device veth0_vlan entered promiscuous mode [ 245.868777][ T9254] device veth1_vlan entered promiscuous mode [ 245.922343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.932098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.942890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.952424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.994721][ T9254] device veth0_macvtap entered promiscuous mode [ 246.020551][ T9254] device veth1_macvtap entered promiscuous mode [ 246.040595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.050088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.059293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.069362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.079302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.129212][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.140042][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.150753][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.161291][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.174651][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.183742][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.193529][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.203711][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.220500][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.231120][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.241228][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.251964][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.265726][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.326322][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.336294][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.440391][ T9520] IPVS: ftp: loaded support on port[0] = 21 [ 246.754879][ T1009] tipc: TX() has been purged, node left! [ 247.688796][ T9588] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 14:29:41 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r3 = dup(0xffffffffffffffff) read$char_raw(r3, 0x0, 0xfffffffffffffd3e) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r4, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r6, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000127bd7000ffdbdf25010000000000000001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000090}, 0x1) 14:29:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x7fff) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20500, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x4e, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x4000011) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) [ 248.008404][ T9593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9593 comm=syz-executor.0 [ 248.279330][ T9598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:29:41 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioprio_set$pid(0x1, 0x0, 0x2000) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x40000110) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz1\x00', {0x5, 0xd9, 0x51, 0x5}, 0x25, [0x7fffffff, 0x29, 0x9, 0x9, 0xa65, 0x8000, 0x0, 0xa4, 0x0, 0x1, 0xb, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x4, 0x9, 0x7fff, 0x800, 0x1, 0x20, 0x7fff, 0x2, 0x66, 0x0, 0x80000000, 0xfffffff9, 0x6a0b5d80, 0x10000, 0x3, 0x0, 0x9f, 0xeb, 0x400, 0x8d, 0x0, 0x9, 0x9, 0x1, 0x2b3a, 0x2, 0x84, 0x1, 0x4, 0x4, 0x7, 0x6, 0x4, 0x7, 0x9, 0x6, 0x9, 0xfc, 0x1, 0x1, 0x10001, 0xa5e, 0x7fff, 0x9, 0x1, 0x8, 0x30000000, 0xf9bf], [0xf8, 0x6, 0x9467, 0xb01, 0x8, 0x0, 0xffff, 0x400, 0x8, 0x3, 0x0, 0x6, 0x100, 0xfffffff8, 0x3, 0x8000, 0x4, 0x4, 0x42, 0xfc, 0xfffffffd, 0x0, 0x4f2, 0x1, 0x8, 0x5, 0x7ff, 0x7fff, 0x5, 0xfffffe00, 0xffffffff, 0x7, 0x92, 0x4, 0x979d, 0x284, 0x7f, 0x0, 0x8, 0x5, 0x9, 0x8, 0x1, 0x9, 0x7aa070b8, 0x2, 0xe69, 0x967, 0x1, 0x5, 0x2, 0x7, 0x3, 0x10001, 0x9, 0x20, 0x563d, 0x2, 0x3, 0x59, 0x5, 0x80, 0x9, 0x800], [0x10000, 0x3d, 0x100, 0x3c7, 0x9625, 0x200, 0x0, 0x2, 0x8cc, 0x6, 0xfe6, 0x10001, 0x0, 0x1819, 0xfffffffd, 0x0, 0x3f, 0x7, 0x6, 0x0, 0xff, 0x1, 0x3, 0xfd3, 0xffffff03, 0x2, 0x3, 0x10000, 0x5, 0x1, 0x2, 0x6, 0x4, 0xfffffffa, 0xe12, 0x4, 0xae, 0xffffffff, 0x0, 0x3, 0xf0, 0x8001, 0x400, 0x0, 0x9, 0x2, 0x3, 0x6, 0x9, 0x0, 0xff, 0x6b, 0x200, 0x1, 0xc7, 0x4, 0x3, 0x3ff, 0x8, 0x0, 0x9, 0x2646, 0x4, 0x3], [0x8, 0xf9, 0x3e, 0x200, 0x3, 0xc7, 0x9, 0x6, 0x9, 0x8, 0x0, 0x0, 0x1, 0x10000, 0xffffffff, 0x5, 0x3, 0x10001, 0x401, 0x9, 0x8001, 0x26, 0x0, 0xffff, 0x3, 0x80000000, 0xffffffff, 0x7, 0x3df, 0xffffffff, 0x7f, 0x6, 0x3660, 0x63, 0x6, 0x5, 0x6, 0xa01, 0x1000, 0x7fffffff, 0x10001, 0x200, 0x1, 0x7f, 0x7, 0xfffffff7, 0x400, 0x5, 0x6, 0x8, 0x6, 0x1000, 0xe92, 0x7, 0x0, 0x40, 0x9, 0x10001, 0x80000000, 0x3, 0x0, 0xbfffffff, 0x1000, 0x3]}, 0x45c) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:29:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x0, 'client1\x00', 0xffffffff80000006, "a21d235b45df2bb3", "069e5c5e5b3ac9cda0af7897b6d7c163c8c991223ce684cf23725abee0a78f22", 0x4, 0x6}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x8, {{0x101, 0x100000000, 0x0, r1}}}, 0x28) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1a0, r3, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0xf973}, {0x5}, {0x6}, {0x8, 0xb, 0xffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x9}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x7fff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0xdf1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x400}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x169}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x1000}, {0x8, 0xb, 0x4}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20014051}, 0x41) semget$private(0x0, 0x0, 0x6f2) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 248.569360][ T9593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9593 comm=syz-executor.0 14:29:42 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x480, 0x0) read$char_raw(r0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x3, 0x3, 0x1, "e55f50ff7c84ca294e08bc53218fb570e881cc0863"}, 0x25) [ 248.895041][ T33] audit: type=1800 audit(1595428182.204:27): pid=9609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15789 res=0 [ 248.915651][ T33] audit: type=1400 audit(1595428182.274:28): avc: denied { relabelto } for pid=9607 comm="syz-executor.2" name="bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 248.940040][ T33] audit: type=1400 audit(1595428182.284:29): avc: denied { write } for pid=9607 comm="syz-executor.2" path="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 248.968718][ T33] audit: type=1400 audit(1595428182.304:30): avc: denied { read } for pid=9607 comm="syz-executor.2" path="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 248.997419][ T33] audit: type=1400 audit(1595428182.304:31): avc: denied { open } for pid=9607 comm="syz-executor.2" path="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 249.025659][ T33] audit: type=1804 audit(1595428182.304:32): pid=9611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 res=1 [ 249.143874][ T9614] dlm: non-version read from control device 0 [ 249.176670][ T9616] dlm: non-version read from control device 0 14:29:42 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/12) read$char_raw(r0, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 14:29:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/207, 0xcf}, {&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000400)=""/206, 0xce}], 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0xfffffffc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001030000000000000000000000003d000100380001000c000100736b62656469740024000280180002000000000000000000000000100000005ff11633b0cd8da33de6febf38ef0000000000060004000000008709000400060000000700000000000000000000000800000000000000"], 0x50}}, 0x0) [ 249.460358][ T9620] dlm: non-version read from control device 0 [ 249.485407][ T9623] dlm: non-version read from control device 0 [ 249.522290][ T9625] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.569963][ T9626] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 14:29:43 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvfrom$l2tp6(r2, &(0x7f0000000040)=""/172, 0xac, 0x10020, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xfffeffff) read$char_raw(r0, 0x0, 0x0) 14:29:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 249.710960][ T33] audit: type=1804 audit(1595428182.974:33): pid=9611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 res=1 [ 249.736903][ T33] audit: type=1400 audit(1595428182.974:34): avc: denied { relabelfrom } for pid=9607 comm="syz-executor.2" name="bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 14:29:43 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioprio_set$pid(0x1, 0x0, 0x2000) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x40000110) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz1\x00', {0x5, 0xd9, 0x51, 0x5}, 0x25, [0x7fffffff, 0x29, 0x9, 0x9, 0xa65, 0x8000, 0x0, 0xa4, 0x0, 0x1, 0xb, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x4, 0x9, 0x7fff, 0x800, 0x1, 0x20, 0x7fff, 0x2, 0x66, 0x0, 0x80000000, 0xfffffff9, 0x6a0b5d80, 0x10000, 0x3, 0x0, 0x9f, 0xeb, 0x400, 0x8d, 0x0, 0x9, 0x9, 0x1, 0x2b3a, 0x2, 0x84, 0x1, 0x4, 0x4, 0x7, 0x6, 0x4, 0x7, 0x9, 0x6, 0x9, 0xfc, 0x1, 0x1, 0x10001, 0xa5e, 0x7fff, 0x9, 0x1, 0x8, 0x30000000, 0xf9bf], [0xf8, 0x6, 0x9467, 0xb01, 0x8, 0x0, 0xffff, 0x400, 0x8, 0x3, 0x0, 0x6, 0x100, 0xfffffff8, 0x3, 0x8000, 0x4, 0x4, 0x42, 0xfc, 0xfffffffd, 0x0, 0x4f2, 0x1, 0x8, 0x5, 0x7ff, 0x7fff, 0x5, 0xfffffe00, 0xffffffff, 0x7, 0x92, 0x4, 0x979d, 0x284, 0x7f, 0x0, 0x8, 0x5, 0x9, 0x8, 0x1, 0x9, 0x7aa070b8, 0x2, 0xe69, 0x967, 0x1, 0x5, 0x2, 0x7, 0x3, 0x10001, 0x9, 0x20, 0x563d, 0x2, 0x3, 0x59, 0x5, 0x80, 0x9, 0x800], [0x10000, 0x3d, 0x100, 0x3c7, 0x9625, 0x200, 0x0, 0x2, 0x8cc, 0x6, 0xfe6, 0x10001, 0x0, 0x1819, 0xfffffffd, 0x0, 0x3f, 0x7, 0x6, 0x0, 0xff, 0x1, 0x3, 0xfd3, 0xffffff03, 0x2, 0x3, 0x10000, 0x5, 0x1, 0x2, 0x6, 0x4, 0xfffffffa, 0xe12, 0x4, 0xae, 0xffffffff, 0x0, 0x3, 0xf0, 0x8001, 0x400, 0x0, 0x9, 0x2, 0x3, 0x6, 0x9, 0x0, 0xff, 0x6b, 0x200, 0x1, 0xc7, 0x4, 0x3, 0x3ff, 0x8, 0x0, 0x9, 0x2646, 0x4, 0x3], [0x8, 0xf9, 0x3e, 0x200, 0x3, 0xc7, 0x9, 0x6, 0x9, 0x8, 0x0, 0x0, 0x1, 0x10000, 0xffffffff, 0x5, 0x3, 0x10001, 0x401, 0x9, 0x8001, 0x26, 0x0, 0xffff, 0x3, 0x80000000, 0xffffffff, 0x7, 0x3df, 0xffffffff, 0x7f, 0x6, 0x3660, 0x63, 0x6, 0x5, 0x6, 0xa01, 0x1000, 0x7fffffff, 0x10001, 0x200, 0x1, 0x7f, 0x7, 0xfffffff7, 0x400, 0x5, 0x6, 0x8, 0x6, 0x1000, 0xe92, 0x7, 0x0, 0x40, 0x9, 0x10001, 0x80000000, 0x3, 0x0, 0xbfffffff, 0x1000, 0x3]}, 0x45c) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 249.761461][ T33] audit: type=1804 audit(1595428183.004:35): pid=9612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 res=1 [ 249.886302][ T33] audit: type=1400 audit(1595428183.214:36): avc: denied { getattr } for pid=9254 comm="syz-executor.2" path="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/2/bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 249.915242][ T33] audit: type=1400 audit(1595428183.214:37): avc: denied { unlink } for pid=9254 comm="syz-executor.2" name="bus" dev="sda1" ino=15789 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 249.939278][ T33] audit: type=1800 audit(1595428183.294:38): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15791 res=0 [ 249.966827][ T9634] dlm: non-version read from control device 0 [ 250.003824][ T33] audit: type=1804 audit(1595428183.414:39): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir633307493/syzkaller.0ha5ez/3/bus" dev="sda1" ino=15791 res=1 14:29:43 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioprio_set$pid(0x1, 0x0, 0x2000) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x40000110) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz1\x00', {0x5, 0xd9, 0x51, 0x5}, 0x25, [0x7fffffff, 0x29, 0x9, 0x9, 0xa65, 0x8000, 0x0, 0xa4, 0x0, 0x1, 0xb, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x4, 0x9, 0x7fff, 0x800, 0x1, 0x20, 0x7fff, 0x2, 0x66, 0x0, 0x80000000, 0xfffffff9, 0x6a0b5d80, 0x10000, 0x3, 0x0, 0x9f, 0xeb, 0x400, 0x8d, 0x0, 0x9, 0x9, 0x1, 0x2b3a, 0x2, 0x84, 0x1, 0x4, 0x4, 0x7, 0x6, 0x4, 0x7, 0x9, 0x6, 0x9, 0xfc, 0x1, 0x1, 0x10001, 0xa5e, 0x7fff, 0x9, 0x1, 0x8, 0x30000000, 0xf9bf], [0xf8, 0x6, 0x9467, 0xb01, 0x8, 0x0, 0xffff, 0x400, 0x8, 0x3, 0x0, 0x6, 0x100, 0xfffffff8, 0x3, 0x8000, 0x4, 0x4, 0x42, 0xfc, 0xfffffffd, 0x0, 0x4f2, 0x1, 0x8, 0x5, 0x7ff, 0x7fff, 0x5, 0xfffffe00, 0xffffffff, 0x7, 0x92, 0x4, 0x979d, 0x284, 0x7f, 0x0, 0x8, 0x5, 0x9, 0x8, 0x1, 0x9, 0x7aa070b8, 0x2, 0xe69, 0x967, 0x1, 0x5, 0x2, 0x7, 0x3, 0x10001, 0x9, 0x20, 0x563d, 0x2, 0x3, 0x59, 0x5, 0x80, 0x9, 0x800], [0x10000, 0x3d, 0x100, 0x3c7, 0x9625, 0x200, 0x0, 0x2, 0x8cc, 0x6, 0xfe6, 0x10001, 0x0, 0x1819, 0xfffffffd, 0x0, 0x3f, 0x7, 0x6, 0x0, 0xff, 0x1, 0x3, 0xfd3, 0xffffff03, 0x2, 0x3, 0x10000, 0x5, 0x1, 0x2, 0x6, 0x4, 0xfffffffa, 0xe12, 0x4, 0xae, 0xffffffff, 0x0, 0x3, 0xf0, 0x8001, 0x400, 0x0, 0x9, 0x2, 0x3, 0x6, 0x9, 0x0, 0xff, 0x6b, 0x200, 0x1, 0xc7, 0x4, 0x3, 0x3ff, 0x8, 0x0, 0x9, 0x2646, 0x4, 0x3], [0x8, 0xf9, 0x3e, 0x200, 0x3, 0xc7, 0x9, 0x6, 0x9, 0x8, 0x0, 0x0, 0x1, 0x10000, 0xffffffff, 0x5, 0x3, 0x10001, 0x401, 0x9, 0x8001, 0x26, 0x0, 0xffff, 0x3, 0x80000000, 0xffffffff, 0x7, 0x3df, 0xffffffff, 0x7f, 0x6, 0x3660, 0x63, 0x6, 0x5, 0x6, 0xa01, 0x1000, 0x7fffffff, 0x10001, 0x200, 0x1, 0x7f, 0x7, 0xfffffff7, 0x400, 0x5, 0x6, 0x8, 0x6, 0x1000, 0xe92, 0x7, 0x0, 0x40, 0x9, 0x10001, 0x80000000, 0x3, 0x0, 0xbfffffff, 0x1000, 0x3]}, 0x45c) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 250.116344][ T1009] tipc: TX() has been purged, node left! 14:29:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601b07b73c99000000c4be041e7af7a4fc97004d8800fe800000000000000000000000000000ff02"], 0x0) [ 250.338107][ T33] audit: type=1800 audit(1595428183.744:40): pid=9643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15787 res=0 [ 250.397034][ T33] audit: type=1804 audit(1595428183.804:41): pid=9643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir860762491/syzkaller.UwUTUK/15/bus" dev="sda1" ino=15787 res=1 14:29:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @broadcast}, 0x3, 0x0, 0x4, 0x4}}, 0x26) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000540)={r5, r6+60000000}, &(0x7f0000000580)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) getsockopt(r8, 0x3b, 0xbf, &(0x7f0000000480)=""/108, &(0x7f0000000200)=0x6c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x4c805) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 250.769100][ T9653] dlm: non-version read from control device 0 14:29:44 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) fchdir(r0) [ 250.993772][ T9655] dlm: non-version read from control device 0 [ 251.020284][ T9655] dlm: non-version read from control device 0 14:29:44 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '/dev/dlm-control\x00'}, &(0x7f0000000040)=""/166, 0xa6) 14:29:44 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000965bfe9a95f7202bd84a840000000000000c00000004000580bb46d5bf233bd9010cc8a77cc92db6a592692f57075559fff06d305967d6791aedcad3848f27c2bb47a5c33d85cfe826c7c22ca7bb6ea7d79b6d2ee5e5bf13b852795fa3fc4769c00641b92849d88700000000646c25942afa711edcaf640d6aa84056caf3c6ef1956a4d15cd9059feef73280b5e625c2357b4a41749d291b20ee7da7f6a17fbe376ae00fa51bbdbcc083aae345b27b373d6abd96d8d07409ba95bbb2b80feaa4c627771acc9660f8046662f9b6ac7aac8fe5f0c1b0c105d111a6ef68fa3ed9f338dfa34f1e3a31e1b582d633"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 251.267559][ T9659] dlm: non-version read from control device 0 [ 251.566916][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:29:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002000a}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201014100000000000000000000000a2000164000000040000000080000286f0000c4e800000015000004b90000000908001540000000020800154000000001"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044004) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) close(r3) [ 251.663447][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.674487][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.716928][ T9664] device bridge_slave_0 left promiscuous mode [ 251.726302][ T9664] bridge0: port 1(bridge_slave_0) entered disabled state 14:29:45 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) ptrace$cont(0x18, r3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$capi20_data(r4, &(0x7f0000000080)={{0x10, 0x5, 0x1, 0x81, 0x3, 0x9c}, 0x75, "81086ebdb4e86120dfc4c9632b43467d396c76c623d4d7b98f9cacde9d2b839a891c3a18efaea6eb8f9ddb60ed89645be88022c3d1c39941228440b578a6dd35a18e38e18d58fe2d9e69c55da7dcd1f1c73fff8f5bde5ee06a5a4c510ecf8d640fc3b4ef40246ebbeb3960f79c804692cd91125cde"}, 0x87) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000000)={[], 0x4, 0x1f, 0x320, 0xdb, 0x100000000, r3}) [ 251.817746][ T9664] device bridge_slave_1 left promiscuous mode [ 251.826925][ T9664] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.851849][ T9670] input: syz1 as /devices/virtual/input/input5 [ 251.951419][ T9664] bond0: (slave bond_slave_0): Releasing backup interface [ 252.010246][ T9675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9675 comm=syz-executor.1 [ 252.035119][ T9677] dlm: non-version read from control device 0 14:29:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="95fb551b7e9414858d30c2352e2a0661d506ca8dedcb1795d793061a4c669cd4d2fb602808a963269f3da1346b704de423e9cbcb349b2ea4204c6931911697cf2fdd6d7b4371c31631375d578712c99c6f3b947a50ff162235b14bf9c0b6756dba1b5894a6d9bfef5112a9c9e978e67320364f8184a663012455b23195bb3bd13cec657d7ef60710b370f91b1fd0871790fa6557853026c8fc1d5112eb973b4e0269fc3a1408c3dd114fc641d5c503102bbdfa7a40151fd9f8730e5210d96a323e703a12e84a347ccdea31d4233611b7f7646c824e46bdfb3f385c65dbc0020adf977e5e1625fc5013c46bb4", 0xec}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000100)="7cee3702365a8f3c7e9fee2e71eae820e5fed3daed1b9e32d298ac97f0d94e3f5ae0601a74599b92b95e6231fa7ed9413e342532c9b52c1045aedbe1371b89a4434733a2ba3dcadcd1c919709c564dbff41650dc9433b400c12b1ec2322b810258232d74c21220cea1fbc6ae0cb11c3e965068239b909d555fa7b8d0f8c170bb1bc7e3c6218aa6e754042d1417064e03c7dec51c29ae00b12ea8d69b", 0x9c}, {&(0x7f0000001200)="0ae38ac94cf75f9383e4ea4857963736eb7b99e5e2048f24e17106", 0x1b}], 0x4, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000001280)={0x3, @default, r4}) [ 252.270752][ T9664] bond0: (slave bond_slave_1): Releasing backup interface [ 252.374744][ T9686] dlm: non-version read from control device 0 [ 252.570917][ T9664] team0: Port device team_slave_0 removed [ 252.704598][ T9689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9689 comm=syz-executor.1 [ 252.798612][ T9664] team0: Port device team_slave_1 removed [ 252.807335][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 252.815082][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.912791][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 252.920442][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.006701][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.020852][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.030695][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.090878][ T9687] dlm: non-version read from control device 0 14:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000f34f050027000000000000000000"], 0x2c}}, 0x0) 14:29:46 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) read$char_raw(r0, 0x0, 0xffffffffffffffbe) 14:29:46 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000965bfe9a95f7202bd84a840000000000000c00000004000580bb46d5bf233bd9010cc8a77cc92db6a592692f57075559fff06d305967d6791aedcad3848f27c2bb47a5c33d85cfe826c7c22ca7bb6ea7d79b6d2ee5e5bf13b852795fa3fc4769c00641b92849d88700000000646c25942afa711edcaf640d6aa84056caf3c6ef1956a4d15cd9059feef73280b5e625c2357b4a41749d291b20ee7da7f6a17fbe376ae00fa51bbdbcc083aae345b27b373d6abd96d8d07409ba95bbb2b80feaa4c627771acc9660f8046662f9b6ac7aac8fe5f0c1b0c105d111a6ef68fa3ed9f338dfa34f1e3a31e1b582d633"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 253.285428][ T9691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.314837][ T9694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:29:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x11c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100), 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000000000010000000900010073797a300000000040000000030a0102000000000000d3710398004cd1eb5b9157f19057060000000000000900010073797a3000000000140004805b0100000000000008000040000000000900030073797a320000000014000000000000000000140000001100010000000000000000000000000aba1312de31301a79de63761509ac04d9c8e77872304bffc8adff616e4f268e46dae8099ca821ea6ce87aada6ee03d53ccc6821229cbdb6e6a50a968fcaa9a46e86336886bc73febd47f11a40798129f4da15b620a1"], 0x9c}}, 0x0) [ 253.422943][ T9696] dlm: non-version read from control device 2147479552 [ 253.453330][ T9698] dlm: non-version read from control device 2147479552 [ 253.630552][ T9703] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.762025][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:29:47 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x505480, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fec000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040)="d8337e8e132ec56c2bb28f6581134bb13a376d9556183b34217e7dbfe66448f0c2f316ac6461a77f5f535de9c8716aeb1a6ed544091fded67f704d8f84f8b7d713a9deaf75f5849b9cd6b6e2a2c7022cd9610133d440e47b5f814c0b371fe0d15e3dd20c7ff78665f35c1707abd0b3db17a18cd47f5545fed95fbfadc8f5271af8ea4dace598fb12a818b6728fcd91df01", 0x91, r0}, 0x64) read$char_raw(r0, 0x0, 0x0) [ 253.871566][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.885812][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:29:47 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000000)={{0x3000, 0xf000, 0x9, 0xff, 0x4, 0x5, 0x40, 0x55, 0x1, 0xd1, 0x1, 0x9f}, {0xf000, 0x0, 0x1a, 0x7, 0x3, 0x5, 0x0, 0x31, 0x38, 0xc4, 0x81}, {0x2, 0x1, 0xe, 0x9, 0xf9, 0x80, 0x49, 0x4, 0x6c, 0xff, 0x1, 0x8}, {0x2, 0x4, 0xa, 0x1, 0x7, 0xb3, 0x5, 0x6, 0x1, 0x9, 0x8, 0x6}, {0x2800, 0x5000, 0x8, 0x1, 0x2, 0x7e, 0x81, 0x20, 0x0, 0x1f, 0xff, 0x4f}, {0x1000, 0x4, 0x4, 0x9e, 0x5, 0x2, 0xe1, 0xfb, 0x7, 0x6, 0xff, 0x80}, {0x5000, 0xd000, 0xe, 0x1f, 0xa2, 0x2, 0x7, 0x6, 0x81, 0x7f, 0x3f, 0x5}, {0x1000, 0xf000, 0xa, 0x92, 0x2, 0x20, 0x6, 0x4, 0x7, 0x6, 0xff, 0x2}, {0x10000, 0x3}, {0x2000, 0x7}, 0x80050020, 0x0, 0xf000, 0x24000, 0xd, 0x1, 0x115004, [0x8, 0xb4, 0x8, 0x6000]}) [ 254.378359][ T9709] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.392584][ T9711] dlm: non-version read from control device 0 [ 254.406127][ T9711] dlm: non-version read from control device 0 14:29:47 executing program 2: pipe(&(0x7f0000000000)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYRESOCT=r2], 0x3c}, 0x1, 0x0, 0x0, 0x48050}, 0x0) 14:29:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 14:29:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', r5, 0x4, 0x4, 0x1, 0xf5, 0x15, @mcast1, @remote, 0x7, 0x8, 0x8001, 0x9}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0xc4, 0x0, 0xa00, 0x70bd27, 0x1fd, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x4}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xd3}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x101}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xbfa}, @ETHTOOL_A_CHANNELS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x4}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x81}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20004040}, 0x4080) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r8], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r8, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}}, [0x800, 0x81, 0x3ff, 0x81, 0xfff, 0x2, 0x4, 0x1, 0x401, 0x674, 0x9, 0x6bd, 0x3, 0x6a, 0x2e59772b]}, &(0x7f0000000100)=0xfc) r9 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r9, 0x0, 0x0) [ 254.596284][ T9714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9714 comm=syz-executor.0 [ 254.681964][ T9719] dlm: non-version read from control device 0 14:29:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x3cd3}], 0x1) mremap(&(0x7f00006c4000/0x12000)=nil, 0x12000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 14:29:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x22c) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000040)={r4, 0x15, "26ad23100aedd3f8679341e1a710ebdbd5e6cfa206"}, &(0x7f0000000080)=0x1d) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 255.065418][ T9729] x_tables: eb_tables: statistic.0 match: invalid size 24 (kernel) != (user) 20 14:29:48 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @dev, @val={@val={0x9100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a36402", 0x18, 0x3a, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) 14:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000089aec78365f90de900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004140)=ANY=[@ANYBLOB='\x00+\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000008000b00400000000800010062706600b42a0200060004000000000004000500640301007c001c0009000100766c616e0000000038000280050006000000000006000300300b00001c000200000000000600000001000010c3f7000004000000010000000600040088a800001a000600004b778a6d8db16c0fe6ef909ae9dcc0cea2d8085fb900000c00070000000000010000000c000800030000000100000074000f00070001006374000024000280080006000300000006000e004e200000080006000800000006000e004e2200002c00060073e2efd27438bc1c48e7bedbd096fd7bdf388a26077dca27fea7f48c46548f54e675e4905fe577ab0c00070000000000010000000c0008000100000002000000700102000b0001006374696e666f000064000280080007000008000008000700060000000800060005000000080007000080000008000500de000000080007003708000018000300872a000004000000ffffffff090000000100000008000500090000000800060005000000080007007a780000e100060089cace43e3b44926bef7610c0900c8f5dfbf2cd9c8789ee363ea2479fbea1556171901d583a2173be93d6bfbc7edc1589807a5714a2371b26d951039cae83e8fc16a9d3bbd9b373de4aee51e2624c574f74dd51c4c15d38a8b94b261edae5fe9889f2a937158662f17bd2f33007dd49775f1ff1a02f182ebab52c04af460fcd8924aff42de46895ea2622d7cde5e1335d1b71fe693588f4381fd2600a2f657fef8ff85dfbd5563d7f13f832885391edb273a56cabad67be693bbc80e83ec5b22e5992ff46d2c957892ee8e2d6c93fdb392cac5ceb57573a7a0158ad0f50000000c00070001000000000000000c000800010000000100000000010e0008000100697074003800028008000200040000002c0006001f0066696c746572000000000000000000000000000000000000000000000000000080008100ea76a4000600d3adf20d3b7d76f0f6ebda7a223e7e5e50882dde40190fb6d200c56ed6449a9c78b047f944aa9be0a8281ba4744298b8d84f61b4f6643b35e8288ee4e05560e30edc93db1fd8a928477a2217d0b065202d547b8652a07c254773cd093d20a36774d195a32664915e151a43126c8d723d9fce93b6f29d05c4a4b5a2100d8c4a81f5c6df3ccd741dde4e5cb159fbe785bfc2a7777c3524668cd3cbd2946d46f84a0c00070000000000010000000c000800030000000100000008000800010000000800090001000000bc160100a40006000d000100636f6e6e6d61726b00000000740002801c0001000400000000000080010000000800000020000000050000001c000100e981ffff1eef0000070000001a0e000078370000060000001c0001000200000004000000000000007f00000001040000001000001c00010001010000f20000000500000007000000070000005e000000040006000c00070001000000000000000c0008000200000001000000900113000b00010073616d706c6500007c000280080005000900000018000200df000000070000000500000005000000feff0000180002000400000001000000000000200800000007000000180002004000000003000000040000000600000002000000080005000900000018000200090000000300000000000000020000000000000008000400aa000000ea00060002243a3525f805bad8b0bf8c6248eebe1e10e6004fe1d13a313d803898d314aed36b31b95a0900c05206015fe52f652e060f5bc49f278face40d2be6ecda3b23f2d35442cc899d772c6d8b88795b9cede85ec546b4bd880697434573eb1dbe7807b727582b2f2b23fa407161827b56b9f0e01c92b3da848b7bf67822d5f13352712239623c6cbe6fae40de786273b8e4f861fe774ad76c4b27ae5561c60c988e84ccc177a219af55acf589c1ada6708db29ad07107aae7df044a4476ff80eae081a01d2072e789f94970514d0131bcd7e92c5b178c0e7961e8decf0167300f3ff20a6e1db49100000c00070000000000010000000c000800030000000100000070100a000b00010073616d706c65000044000280080003000001000018000200feffffff0080000001000000070000000900000008000500000000801800020001000000040000000500000000080000090000000410060071d5a942b7967713ee9fbaa52094a5f2bd8a87c9cb719d165664d931417e84cd1f3d13d708f38d79cae90eff11bfd42f8a57747d7e9f22bdcf5861b0f2c6bb061ee919977d0c9a45ba92c46cb2247a63f140851a3ddf27c7b4467983ef633f99930214a588d8765d4dbd57da330d6483348821403572c79945b9a5f316e8ee1f5caefc06ffe07a41be8e0c44c244645aa31ec23256106dd3331874e4b49065f2ad17e13e4f1ce86482d83ce6725031cfec03b61f2ba985f55e915b9a240adae8fa7f07a9989950d2c91c251dd152b0f1bd9ca16dc2322bae9d177a91df52e013fe641c59d6f343f56a04cf6bc422eacaadae7f11f73235298ce5346d3ef83d68fe3a532aa4d8d374b8e3c5348e66d82e763675d0d1637b843ed58b94e044867846ff571166439d0aa1dede35cd2e66e39366f2d05f0f8bd0bf3ed42cbe89c78c56e282a3a9a29a622e31dadd06abb69b23b19cf41c098790bedc68b59f04959d9c537cf2d8ac8e67a52da8ec3cd35ca0980a4cec12d4ff24b3ae836472c1913045ac2b3af08b1ebc2307674c64a49a89f0ceb5a7eedee4c486348d8d2fa3c50578c490a9bc5059dd258119a5a18c7a914ec4a3efb7b104c634843f6cf5b1433c3e0ab748c3cf9bd8ec2df207e6bf23f816ed4844be3ce6537e8afd1f6299a8ec6f3b0dfec587bc765b3832dd440e92cf81cde089ac7abb914f690fdb122583f00a7f731638fd47078aadfe0220beff99c90313876f35349ede0c7cd92309077a9b2257d895163d2ac4491af872cf08b56fa8d1917babee1577c4b4420188f51314c38cead44b1b386d59671e95bb55478578869a2417581e43335a12af25c62771cdf4548a931c75307882884a45f75228241d486376c2e4cc7f5fea6ac0a17cdeabe155e0a04eca0ec1ae942447f11b87b92aa9da1348ee1485b75a121faab973096532b388249f574aa040b1a906b645fddecd89e3170e249e050908e0260d94636a2cc82e0f52838b5e737a593578c5604aedba8a69e092912109efd4df80a613f44724387ea4e28bcec063c6f34b0a326d640e335bf08ecf1ce66ea90040e7630b30a594de3e6a8b4f812b44f570f3c19f9ec0bef3a699e548230cfaa6fa19d0adab21c007fdbb03294e2bd3fbc5173d901a0bc1c4da413edaf94a53e3071a8c02a785bea0591a47307965ec52a3c193d5841c0a74a71ea1c7a516d2245482d9a32a73f78b11010968e87887533c5de79ec5b706175a4bbc0d63ccd0be3d528035848b008064c3abb42d19d1a334e2d07b41656b700d08e2ed6c1eebd448fe095cd44b7575761fef62bd05c8bbce6b10fe813c3b18e27cbf0040444747a30ac2efb779184bbd3ccd8a41dd6581be18e14f7c01c853c30107f0d1340b897a24f09b3b78d8478de7fadd85ad8a5ecf4e5cbae22609fd04d97018fd6328cb6b0f9bdc29b468118071a874bd72e83b4e048a53c3e2a95a13c2aaf844326e80337aab09626e5b96dfd38bed2ee330f3bce761156be807138688b9228be7d4c06a00243b56a2c7372013731c1f07dd2365d4fb15ae224050efc22922429fe9dc5c2235aa0e826412ff541ca4e763166bed579560135fa8966a1d7ee28cf28001ee5fb5bf33dcf430dca465b47f33d5852de62311b02f7a16f82878eeb5b50fe5b7f86fba508c80a4dd676f008328743359c084a480eba493b9aa790212e3ccf02c9b5f64891458b1485bfe474a853b9a6fc7280a532d3cfd183c9bb7f5027fe15f69fa362f1c4f926184af9b1419262611344e99764ec1c75c129f54efa45844d1d9b38f6e6b4aa8544f79b0caa769df1169ee68650dcb77361f76b27d9e98f6cfb26fb61bf1f2fcde9e211d739e68e74693c598c4ecd83c2971f495dc03c3b19ad0dba93aa367abf61156798652da1fca9d6e884989fdb8c6ef2f5a8ac9081e0ac9e02cba42017eba7b11ab4e869459d01dc1d46acc750aabe59c40b1e20a1085be054181d367a6526d47cc0e5fed46182befcfcbf4a1cf711a7f5fffd217dda0bae8cb966fcfd3313f58f254a107b2a64bcdf3d65b0127c27f2e1517564cc8b53263af187877b595c213627b9936084e1339251c8f2cb3fc056861141a4379eceffcac9653aea0c0c3f0c9d1c6a6b3c330e53b9b9b8d5d9a44721cbaffed6e241b9022e5ebc437e64b755d59b86027afe1d734cba9842d24134fbaf411ee0cead359a5e27e5988b303a9b890e21f560eb001ecb7e344b5fde58ff3527e27e30b362f00119d336523234f7a43676193fff68abed043a06c84662954dcae1e462f6579983cb29b7e296f63edcc73045723941ca40e649c1440647456debd07c7d47c272443c56355de37d2ca23e1d5c7f7e6d4702a88e6ee2e0b90d3b4e21f58473d674571932cc1e3e5379e66dcf67cb29bcf96eed6c0be955b629b913d7e64d5dcf6db753b6d017cdf2315792dc23a204b93760ec00ee1d314a59f54fb9a256803d36d0111bf085861b9e794eaa0715f1001addb106aa6c939b2a67ee0ab5eab32ea36c81c3f6bc40a45f6442e32472ea9c0110e8a7f7de25f4e874025a98cc30f466049245acd88235b994030ab5ed412deacd31e7b72c54fbb9fba0fc47fc008e730080776a63aac81a30c78a5391759d0a54fd2649077c3773f1e9bab336cb386f8291becf5bbfe16f3fc468e2fb01dcedea60829d19da021e18c6569d409924b379600607bb36181e7f446a44e5b9a14ec101b018cc6d3ccafcde6927097d3900e149134ddff858416258f02eaf5b5c5b0cf6f4bf2b0133fc1676ffb004693c88ad8ef557a3aa706b02225974f8296b060a8eb4519e61820d5f7833d47f8258c14497666604f1be1b3ff4242b35158d39f62a3e03123d7c0b8baabc7402b48db981dabe49ce6222b0648869252aa7926c191ca4302eaf21f5c4c91f6e8799258d889853f153ff6c2c920762ef8a0fc3462ef75d856d2f18470b484aa984ed0bf750081bf3c35b6188c6660c388afa54483cb966410eaadc93ba3f9e7ca54a87cb590130a4adced20d1f87ec35a1544e851a1ae4811090ab80b05eb53780309c3b15dff90ddd44758b1c4abbc77850a7e031bdbb65d604354d4651c29af848a9b258a448125b0164d10162f7a926621926052b5fdb94329da61c543d531506e4d02636bed756214000c346cc71e946237d6ee750495dfaefde56d2aec6ccbaabbf4260b402450b8e343b6cd4a342dcd95b79d3064946ce0ee95961f9b89f0b89d45328e64c3175a752795b0287adcfbdfc96fdd6a79f749bdbc43c6eb672fa0549cfcffcbbfe20e0798890ecb17330d09679998671329e49517c5bb9c97fc746a3673af7d30b88bd8195a54f50aa84f7d9b866b288876e85c976c12bf6eba9adb0c9f0b01281a30a30d69d640157314b98a3f1090edaa2a7460f7a10b866a5ba53176fc7bd13464a4f93bb049278be1b597cfd871562d90e613c1882b7c806d3b870a9181f00ae1e6614c0a554109542feaf8eed5f9e827566cacc162e645ec1abc7b3eaab9b7591dd6a75373864f1f4df30a8d3c8b1583f58d729e41d0b0e099ced74ef1b8f76195f12b12784806e096cc0f279807f71c68b12a493de108bedbaa48d10d641af0f714259809903eb6696db47e8114d6561cdd9790b16e0da486b8b9c458a420fef9e0e1db166dfee000fd874218b2d802e3ff1bc656c43cc02153ddfff9b72e0b989459076eeeefcf14ccd954e0a007794493c52295215284e89a466a070faaa1eea41dff6469e8e15c6dd7e30dec1a3a8cf09e60bebaa8cbed42107f25d0e36cf395d7269aac839ebd95a64e524dc2b9d5587de64997f74b57b5198f15a70c461c4c748410db22c4f0061d6fa16c9dd31d8a5a33d4aae9850ac0fd0239b1e608f94eeb6f1c772b2d3ebb6ac44fb3c4706422c1facc768f12d0aaf39b6a11d26e35b9392e16c6db2ee3b5a98eac51fb4c35fa0e55c1fcd3a1062011914d491d452d7ee0a4dba4029a1f2d5f468a518df452bc57faca5aff8cb8ccd8a2f3e328d76351495eae45d1447b742dbe5937521ee3670ace47e117b9d42708c767696bbb469acc66fb8491d277bf84429465971da12fb3f5905fa78d15465a3e17f7fa7da0d944ee9c711d314d5778b1e3ff58685d326b096794093d7d596da3a2f0fa22d216ff6977f1c7b23286db77934fb57883b95173bd9621edd53044237e0ad99bd32fad73f0f1e775e6dd2042178b8f68de895e33f3cb76fed190121e97bc9c41e086609b4948bfa2104ad18eefe3db5b68f0f0f7f686d2d05eb4b7e5958318686aa0d30b22585845aaa08365f198a1b881f74264ab963317b6ee462b7eb633e2ad82056496cb51038bfe0fe68a357073b1d940438b21901d569a6b0aff42aaaacbf910cb811a794c80c25a152d09671e64d6ef8a2f5f266a1253c31e765198e7100f7983164dc1ae86e44ea1ce5f86d36d71e40a4703426c7cc09092a6ae568e31c6c8bd86cf1510fbc9c5dc52ee4e165a3869f55da916a3e9071bd05504fe52483f0d827666740a3a059c86557af2de21eedc552eb4b2e9051086d42ec25a4e0cddc0bf62ad6535baaf8424c486841d2e985242944276cf102d472851c22c7e0dfc88c39cdbadd26ba9731f0ab2f729317fe71e56f214ace520caf65ed250cff140178aa37925906505030a33583dedc1e7861ca31aa3affac32f980dfddebe05f57b5340ce5b241ed35de8971b8a506c08b6da0e7f515bc488014897703e6ac29d485cbbb74fcfd8c15fbbbdc3b30fcc8cf4dd41102c49f7735ec426ff789dd89d0405510a8d0a20bce17070729dcee21e643b80eaeec8cf97759ceaeca4b3514d15c0ae4a9e619adc071be334a3a84b89c19317855ccdddd36cb9bf7bc6b267a496183b2eee921817c57507a723e1b9530d54638e20483143cc03efc0363979ee54d8d9bf8729a98a531a39c5dffc7dc0d2511f093a7b7c15ed9c1cbe0324f67287efb4b274c32689de2b27aa2b8ab07905ef57a5182b2cd94c150f05d4ca3f30e95f101ea44733c0975d46144bd48842b4d420c567fbc1aa2981150cf3101d6f5a760e8b8f898c1b0546249d66bc4764296e1fb6cc2db430f2f5a5345c6bd7cca30023cd2261a59516f12c72cca75ab2943ee38d88ae8490a6f53ed62c1dafa09817359955d7ea7ad94f5dc8b8fa941a02b09c852244f866e76026a3544a51e882fb06d1ed7ac6de7dffd25b60568c9291a1e13f67f5fc06e6065e8ede6ea25c5442ad91d2dc9037e899c2269a2b88572fc577619901e6db363bc6a08f33f133d724a2253da62c80e49b637593a3aa5df89cdc1c2c03ea3a1cf9c9905410c2467d5921341a354441f1408b6bd55e5c6067e499cb555dcb4259333026fd73c9bdfb7b55ccb05230c85fa19002e4f6b81c851714c207aa57b994c61fa16258b24902168286fb22aa46cfed08992922a96fb1efb9845ba0b7d4445709511b73b8cf28c54acd8938d7284ffda89c5d8eeabeebf9f337790782708c75c37d42bde7723c38b8081eeeb3879bd94d7cc3ee0536bc3c31d949509a1913e64d3b86bdf00f6e427ef8aa4017564f7f7cb0f4c15207c2917a582db102c727147010c522f3d4ef4c58300e40b65cc1a4ca129dabfb97399652dadbca50eefc0f993bc372c98d5d81d0056bb9bec74ba7ae636f7152566f570e91ed0c3da11ccf880728e5f1c01da6e67b7dc6e0f155ff2d6d389f9a83d995de7d02f809b1fbb1bb521d3d03f379a313875d6e7590b761db5308b7c7d7125f0a75140c00070001000000000000000c00080003000000040000004c010c000800010069666500240002800a000300aaaaaaaaaa1800000a0003009cbed41efb1700000600050006000000010106002004df98dc09b0e6418ce05d5fadcbc7c162d56ca0603883b3f8cd22197e8ef94b265e70094cf4b4d91ccb8df607e55e9dbad34619b954873cb820d48813d2dae1df93d15c51007af7304d4b93ae6f2fa8b1c545293e59d75135588dcc3ef906f2496420a528724a02aec059d5517629fc0bb4ebbaa0ee2be85eb4778261ffe54e707accc6f8b48d0cdbdafbeec68627b159932ff24abed7557da69532b9f004ac894349abcc7d016a87f9ea9ffcb484471c40617a992fc4f56ae6bbddaad17b039fd7eb51a59e5ee00f5f2696debc563af246b928d86e57826a1b81fc14f731f78c13c483c93092ffa8a689e839154c1bb6287e71c4ce62e7731fb9440000000c00070000000000000000000c0008000300000003000000d80008000b000100736b626d6f6400001c0002800a000400ffffffffffff00000a000400aaaaaaaaaaaa0000920006007dd1cafaa09211c0cbdbf8cf921a6c369f7c3ee5358408cfdf4878f94bde58108b955d0f2568fb0ebcf2b13261bb6f25a4233fc301c71c66ccce57ad0e7c13cf11fff10a528967ceba30f48e26d68e6bc2c62bb8d67235851860027baa822c01e4f99bc84733f2b489f57065470b95527ae170dcd94f5af70b45725459e17d4a2137edda5ba6d884914cf9ca7fc800000c00070000000000010000000c0008000000000002000000ec001400080001006e6174002c00028028000100000000b20100010000000000ff7f000003000000ac14143c0a010100ff000000000000009900060020c51f0971f7ae26daa87507929b856c5610a5188c2395fa3bd96ebdebdfd8676f231d1ce0081f429431d497a0ab4e65ec3f91933f8e2b313ee68908081810a26a0764da7d3f0b51f7cf02c469882af4273567564eb711dfda9c39a89c0f875f83288ee6b9f678036a20a4b4c111c8c0d4c186d8362ff3551371ecba7c3fd486ed33089d7d903036aea0d0200751273f13826c75090000000c00070000000000000000000c000800030000000200000004011e000800010062706600b400028006000300000000001c0004000100093f00000100000402ffde420000050008090400000008000500", @ANYBLOB="180002000000800300000080010000009bff5a70010100002c0004001f000902a9000000200025080300000009003f0503000000008081310300000000108120030000000c0006002e2f66696c653000060003000a00000018000200070000000100000003000000050000001f000000140004000800b9b507000000960809800900000029000600193557564165c897a524cf059d9133646731686d5315045bd55f8373e1d7c7ed4d9d6b0e550000000c00070001000000000000000c000800e30837a500000000080003000400f2ff6c1002003c00010000ffffff0600000006000000f9ffffff07000000080200002000e306090000003f0200000100090005000000080000000500000001000000040402000400000001000000ff0100000800000000010000510f00002b000000010400000600000003000000000000000600000002000000040000004d0000000400000004000000e6000000000800000400000000010000000000007f06000006000000008000002000000008000000060000001f00000001000000030000002000000038090000c706000005000000feffffff0000000001000000bb000000090000000500000005000000090000000700000000000000ffffff7fffff0000001000000700000000000000080000000800000018b60000030000000600000008000000ff010000050000000100008001010000a200000007000000319100008100000006000000ba000000080000000000000009000000ff0700002c01000005000000dc0000008100000001000100ff07000000000000876f1656000800003f00000001000000c2abffff060000000004000003000000da220000ffffff7f01feffffffff0000ff7f000024020000090000000100000098497b1c060000009b0000000400000081000000050000000000000004000000faffffff8d01000002000000fcffffff07000000ff0000003a0000000104000008000000080000000000000002000000000200000100000005000000e60b000095028a4a1f00000004000000800000000700000007000000060000000200000004000000f7ffffff13e800000300000005000000200000000100000002000000b2ad0000ff070000ce00000004000000ff0100000600000005000000ffffffffff00000006000000fb08000020000000010000000010000009000000ff010000020000000700000009000000ffff00000100000008000000b90000005700000006000000000000fc080000000600000003000000230000002a0e00000600000002000000040000000600000001000080010400005b000000370d0000010001000600000000080000cf00000002000000018000004d000000134f0000010000806700000008000000010000800400000003000000080000000200000009000000b8000000000c0000ffffffff08000000010000000200000006000000e10000009d0f0000ff030000030000000800000009000000ca00000008000000c9000000ffffff7f0104000000040000ff7f000005000000ff00000005000000f7ffffff0e0b000001010000ff0f0000f72d00000800000004000000000000000000000027070000000000000400000014eb000006000000ffffffff05000000080000000900000005000000f9d500009f050000151b0000f5590000ffffff7f3f0000000500000000800000030000008000000001000000050000000000000000000000050000000300000007000000000000000900000081ffffff02000000ff000000400000004000000001000000080005000000000008000500070000000c0008000000000000000000040403"], 0x2b00}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 255.392399][ T9740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9740 comm=syz-executor.0 [ 255.465220][ T9743] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 14:29:48 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400000, 0x0) read$char_raw(r0, 0x0, 0x0) [ 255.519641][ T9743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.541157][ T9743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:29:49 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r1, 0x1de7000) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) [ 255.667008][ T9747] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.699349][ T9747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.738496][ T9747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.769736][ T9749] dlm: non-version read from control device 0 [ 255.779936][ T9749] dlm: non-version read from control device 0 14:29:49 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x2e8, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xbb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xae, 0x3, "1b8d035008f165f4d8539e40ad0d5a3305fe954583e2444bb84cda08b9e20816927627ddb56ced5769215aa3452ac24e84ec20b0788596f8976596b3ba1459937a11f4ce28987a7ecfc3cf84762c67105bfda5d2a768aba75033b26f292487e3397098f417588be2668cec2e309f768c5cb25ee522d58af23ea7bc186404baca58def4d15a3f846f0a4a237bc6b617dc3424d69f3b7ebed04a8efd425d385deca033d7c7b6d287e31b4c"}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7b4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcf9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7, 0x3, '-zq'}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "f52b1b795cab75d2dd13f64abd15499fe1e12ccff72e8af9882a48f4bbfeb197a0f329aafac65d841f87cdc4e4b60bbe33bba34ddcd30ec398498c6a3eb9e9fb76afc0180ab7641aa3cabbe1ef838cb4940609e0b776c4d603466362cc6ff5638aadfa4241984c184f7da0247741c8d828d0b390cf0c8f44342fc24ffcbc054ab221fbaeff9e9d4cfc4d5701543515b815d659ee07ca3d090434e428f35588fce03d8f26063461a1b47660c6c2"}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x80000}, 0x4000000) read$char_raw(r0, 0x0, 0x0) [ 255.853112][ T9752] x_tables: eb_tables: statistic.0 match: invalid size 24 (kernel) != (user) 20 14:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000022386282ac3656a3000000000000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 256.029800][ T9756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9756 comm=syz-executor.0 [ 256.063403][ T9756] dlm: non-version read from control device 0 14:29:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x40, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000680)={&(0x7f00000003c0)="a64b7c", &(0x7f0000000400)=""/225, &(0x7f0000001180)="98545765dcc508a1b5b7e8e2af9cf8386d91c44d290a94c46f08e2b5a1b3984890ef4f5a9b002c7a18487d13", &(0x7f0000000540)="03f4db08202ef2a467dc6a9ea29e08cb64fb38fe05547b7488837dbb9ce54ff6dd7b1c539b8c2ede27acb0ddbe6b88a7874e5df58352aa998d4ae02be4adecf92d7a3a265c1931ad7b9dcdefd1f845ca0b65947695c823773326171b9e16111ce8455b0f9353b6f0869faefd6ec3c06ab3e38b3680b24356f234f6cb84456f9b1e47682312cbd7e9f592666ae27ac220a114e8c7a0959efda18117aff1716add41f8f3e38c2dfce809f21c401972936eda9a249c687f740ab5ed9e3f0bd4feee1dedb560000000000000000000", 0x200, r3}, 0x38) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r5, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) recvmmsg(r6, &(0x7f0000001040)=[{{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/190, 0xbe}, {&(0x7f0000000940)=""/91, 0x5b}, {&(0x7f00000009c0)=""/104, 0x68}, {&(0x7f0000000a40)=""/250, 0xfa}, {&(0x7f0000000b40)=""/131, 0x83}], 0x5, &(0x7f0000000c40)=""/187, 0xbb}, 0xbade}, {{&(0x7f0000000d00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d80)=""/219, 0xdb}, {&(0x7f0000000e80)=""/52, 0x34}, {&(0x7f0000000ec0)=""/29, 0x1d}, {&(0x7f0000000f00)=""/146, 0x92}], 0x4, &(0x7f0000001000)=""/11, 0xb}, 0x81}], 0x2, 0x40000043, &(0x7f0000001080)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000001140)={'syztnl1\x00', &(0x7f00000010c0)={'ip6gre0\x00', r7, 0x4, 0x99, 0xf, 0x7f, 0x2, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x7, 0x80, 0x52d4, 0xffff}}) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14010000dd74b2c52bc8dfece1fb733d25485b13f4cada16e3d32cbd187accd033baa247ac91cbaca8684c2c9e713282610fae7ce0b108c1b28e54df8fe0416a13", @ANYRES16=r4, @ANYBLOB="0100000000000000000003000000"], 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) [ 256.087914][ T9756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9756 comm=syz-executor.0 [ 256.101440][ T9758] dlm: non-version read from control device 0 14:29:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) socket$phonet(0x23, 0x2, 0x1) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000100)=0x6) ioctl$TIOCSTI(r1, 0x5412, 0xfffffff7) 14:29:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) umount2(0x0, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 256.464786][ T9776] xfs: Unknown parameter '0xffffffffffffffff' [ 256.499501][ T9779] dlm: non-version read from control device 0 14:29:50 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="880000001000010800edc3ffbf00faffffff10000001000000000000000000", @ANYRES32=0x0, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x164, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028008000200", @ANYRES32=r3, @ANYBLOB="320dd4e6a7f7715a7b806df1d2d28712c35083f92cede867d9fb381002d2110abc0c134eb73e9106e33d5236877563d74799f1718f2b598de522448640e277aaa0967a5d6b0c81858835a7b921390da8a904431b17a9fb4f69c7491a58fda8ddebccc982eeef9ed14f363d3fd6176382939e6ea1eccb18c1ace07f39a0c3164f3553a51ca0dceb56f6a8f86e4c7c23dd2ebce5ac37cb567635a19ea14c70a49859b1993045f3af7f14bae971a4413b0c7eca9e4505c2579440c5514be781b85593d05bea98c2f8588c95"], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, r3}) 14:29:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@rose) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)='i\x83:1:\x84\x8eG\xaa\xe7\xe9\xc86\xef{c\x94\xc8\xadZ\bpz#\xc3\a\x13<\x1b\x14\x16i\x80u\xe5\xe4\xf7QuV\x16\xd9\x97(\xf2t6\xba\x14\xe1\xfdM\xbdtL\xe1\x89}b\xfd\x9d\xb5\x85\x18\xc6E\xe82f\x19\x02_\x04\xa7\xe8\x8e\x8cc\x89V\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xb7\x05m&\x15+\xe8\xab\x83\x05\x9d3\x97P\x81m\x1e\xbe\x93\xfb\x0e\x19\x92\xcd\xb4\xb7\xbeK\xd8\xed>\x0f\xf1T\xa6\xc5\a\xcc\xb3[!\xbc\xce\x00\xc7\xc5\xf6\n\xe7\x14G\tl\xa2|r\xad\x7f\xe1\xdb\xe0\xdf\xe7\xa7Pk\x99\xcf\x9ci\xffO\x97\x94%M\xcc\x05\xf8\xee\xfa\xc2Gz\x9c\xff \x85\x1e\xf9\x04z\x83\x11N\xdbD\x9a\x01\xed\x04i\x81\xce#\x01\xd8;\xea\xe8\xa9/r\xfc\xe4\xa6\xcbV\x12z\x1b<\xcc\x88#\x0e\xa8') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r4, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000400)={r6, 0x5c}, 0x8) keyctl$restrict_keyring(0xa, r3, &(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)='i\x83:1:\x84\x8eG\xaa\xe7\xe9\xc86\xef{c\x94\xc8\xadZ\bpz#\xc3\a\x13<\x1b\x14\x16i\x80u\xe5\xe4\xf7QuV\x16\xd9\x97(\xf2t6\xba\x14\xe1\xfdM\xbdtL\xe1\x89}b\xfd\x9d\xb5\x85\x18\xc6E\xe82f\x19\x02_\x04\xa7\xe8\x8e\x8cc\x89V\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xb7\x05m&\x15+\xe8\xab\x83\x05\x9d3\x97P\x81m\x1e\xbe\x93\xfb\x0e\x19\x92\xcd\xb4\xb7\xbeK\xd8\xed>\x0f\xf1T\xa6\xc5\a\xcc\xb3[!\xbc\xce\x00\xc7\xc5\xf6\n\xe7\x14G\tl\xa2|r\xad\x7f\xe1\xdb\xe0\xdf\xe7\xa7Pk\x99\xcf\x9ci\xffO\x97\x94%M\xcc\x05\xf8\xee\xfa\xc2Gz\x9c\xff \x85\x1e\xf9\x04z\x83\x11N\xdbD\x9a\x01\xed\x04i\x81\xce#\x01\xd8;\xea\xe8\xa9/r\xfc\xe4\xa6\xcbV\x12z\x1b<\xcc\x88#\x0e\xa8') request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @nfc={0x27, 0x1, 0x2, 0x1}, @rc={0x1f, @fixed={[], 0x10}, 0x9}, @l2={0x1f, 0x2, @any, 0xffff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='team_slave_0\x00', 0x8000, 0x2e3, 0x9}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x140}}, 0x0) 14:29:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$MON_IOCX_GET(r2, 0x400c9206, &(0x7f0000000140)={&(0x7f0000000200), &(0x7f00000001c0)=""/17, 0x13}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 14:29:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000100)=0x5401) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8400) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000040)={0x5c, 0x1, [], [@ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x9}]}, 0x18) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00003c0000000000000060d9c49410503c00fe8000000000000000000000000000aaff0200000000000000000000000000010633"], 0x1082) 14:29:51 executing program 1: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0xb, 0x2, 0x43037fe1, 0x0, 0x2}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) r4 = dup(0xffffffffffffffff) ioctl$CHAR_RAW_RRPART(r4, 0x125f, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x6, 0x61, 0x200d, 0x8, 0x3, 0x0, 0x0, 0x2}}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:29:52 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x301001, 0x0) r1 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200800) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) r3 = dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x3f, @empty, 0xf0000000}}, 0x0, 0x1, 0x3ff, 0x6, 0x400}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in={{0x2, 0x4e24, @broadcast}}, 0x200, 0xce8, 0x8001, 0x5, 0x81, 0x6, 0x20}, 0x9c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000002c0)) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00', &(0x7f0000000380)=""/235, 0xeb) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x404, 0x10c, 0x218, 0x10c, 0x324, 0x324, 0x324, 0x4, &(0x7f0000000480), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xff000000, 0xffffff00, 0x8, 0x8, {@mac=@random="38a5ed6a8620", {[0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff]}}, 0xb919, 0x5, 0xfff7, 0x1f, 0x2, 0x0, 'bond_slave_0\x00', 'dummy0\x00', {0xff}, {}, 0x0, 0x8}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, 0x8}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @rand_addr=0x64010101, 0x4, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x0, 0xc, 0xb, {@mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x5, 0x1ff, 0x200, 0xff, 0xeb6d, 0x5, 'tunl0\x00', 'hsr0\x00', {}, {}, 0x0, 0x24}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @local, @rand_addr=0x64010102, 0x8, 0xffffffff}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000940)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}}}, 0x84) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000a00)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000a40)={0x401, 0x4d49b989, 0x0, 0xbf87}) socketpair(0x2c, 0x6, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40)='ethtool\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'veth0_vlan\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e80)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000f80)=0xe4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000fc0)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f00000010c0)=0xe4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f00000016c0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001680)={&(0x7f00000011c0)={0x484, r7, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x404, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "7ce5df80a0cf323227f5bc0eaa4b084156b44750f6778ef19cf5484a984ee0689e0e71dbdf15bb1a9db21d0f7e99645a511a8edc4c98cf9d3bc42b3c34f2e79fa3f2e2ce5e7c36c58842f9bb3ebb0d98f4f519883ddb250841b3a166b485595572bcb769bb76c3787b58abba4a2ec337b5e84a36b42f9606497d5d7ac134c331a26b87d1bfcd76e907a1a4b8169616c2e1d29cd0ed1d9b5f4d24a3a8e22167f3409c5d4ac01881a438bae5262c3121d98cef7513497edbddf54ebe6c14d3ec1acaad32e4fe83f998009808fd7cc9a32e622d675b47b1df5a67932669582dc09037898cdbdd7f8baa505f342c82beec2207bf0707055b996f08"}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "b6f4ecd4d3f4cdfc2e78f8c6f96ca1dfd9063474383f8af69b0a4b85868acf06750d34437c904cd2227aac37c817338f7d711f1c9278e6f025568767557a60ccfec870e7e27812984cefc7af10a42d21e0d345321a28edfcb5b9d772b6d261ab8adf7e0edb0fbb72bbb180c49cdf8b6d0f8c1118051f249d0be49abc69a4"}, @ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "a422b279e1d8d01fcccdb03ca32824bef78132658c31aba95c7ac511c989ce05a831e374bb699674ca9680e5322fb4e01cccb1b5e064396d8b43b66f2dfdcc7bbdebf6e8416ddcfbd365bf28a3e7bc0c05e4475834bd9aec8ee797b5818e055c80e1a0adb35d8f9b090ba59ed81040eecd4fc0e88b36521a3c91e7fa217ff4a782c36203202a545bd25fcc1ace3f9d4c7254461cc105b934e8eb56c3b8"}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "3ff44304e358e501a816053ab95c738edcfa6347d06e1ae2103d9261fa13f99c7e16d8b2abeb6861a2e1b50354b40f444a35f2c3c0b9c993269dc6b3c6d2e95b2024aa75e61d02daa2013f27cf05539dad0fb1faca5deac0f30c1efeedf71bdb3f3abd02aa3b0208badc1911dae93df150b5a6040c53bfb44fdf950af21d74b7f8edce2a67e718885e06bea356428357ecb66f0bfc2950efd558eee61d9c93902a303910f3b8ba07ed2415480230ec81fc32becb56bd0729f1ca0e6f8dcbd25b305fd56252"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xfe, 0x5, "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"}]}]}, 0x484}, 0x1, 0x0, 0x0, 0x40040}, 0x90) [ 258.591090][ T9815] IPVS: ftp: loaded support on port[0] = 21 [ 259.140915][ T9847] IPVS: ftp: loaded support on port[0] = 21 14:29:52 executing program 2: syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r6, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x218, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x15, 0x3, "6d4fb6ee05f0013635da239f4905e46910"}, @TIPC_NLA_NODE_ID={0xb4, 0x3, "510163f2bbab4cbcc5b43055369e69c508c71a3b4a1fa65f481631e73256fcdcc08b734dd623e334b64e3d07c60990d2e68271984ef55dec40d40f852fe7985c5ea96c2a2ab380bcc3318b908c8145ac8fc9046021847a7a626ad1b1e852d54014e079c13181b71f2f9a33d2c96a7dbee18a32105ead66683c2ff64b4bf6d507414db6d8f2973243a143ae390ff0986ef150c0806f83a5c5a3da0f0a2283b1b81ff34741933d70dfeed93d0eed89dcc7"}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf5c}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0xffffffff}}}}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x8100}, 0x880) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00128009000100766c616e000000008c00028006000100000000000c000200000000001b000000580004800c00010006000000200000000c00010005000000018000000c000100fbffffff360000000c00010002000000060000000c00010008000000ff0100000c000100cd910000060000000c00010006000000000000001c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00'], 0xcc}}, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) 14:29:52 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 259.464078][ T7] tipc: TX() has been purged, node left! 14:29:52 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)=0x2) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 259.725259][ T9887] IPVS: ftp: loaded support on port[0] = 21 [ 259.779197][ T9884] IPVS: ftp: loaded support on port[0] = 21 14:29:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000007060901000000000000000000000000080006400000007f00000000000000002d55ec00aed6af3c57b26c9bd08b6aae5145742e1d83bc51849243b3d0db634fb18b"], 0x24}}, 0x0) [ 260.041570][ T9909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:29:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a100000ff45ac0000ffffffa6000800000000000000024000ffffffa9000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x1, 0x1, 0x4}, &(0x7f0000000100)=0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x428, r3, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff7f}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6e1b4dbf}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x10c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6dc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x412}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x303a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8c4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf554}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x21}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x613}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4c57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff1ac6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x428}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) [ 260.612101][ T9981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9981 comm=syz-executor.2 [ 260.650474][ T9979] loop2: p1 p2 p3 p4 14:29:54 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000080)="4f5490957c44d53f89cbc484ed6ab722f846ae5c0306e0fe58c6fba648e330379e0c032a92fabef8d426a955c05cb8d951cf3e0dc492d8dd3e68b5fa66a40dd3279d6d5e5587abfbc9623ebaa964e60dcc19bac036765c0cfaf786ab", 0x5c}, {&(0x7f0000001200)="3909aa5778b42e8daaa3e3854f7d3ce7f2a64a6c8f42a54b203985a0878f12df6707b3d23852e2bdb9d38e3076a8e2dcbf0232a445ce00534b3f3d5a5768fa30a89dafbd2e18afa193bbd7b195763d459943c27e8b36f098f79f33d000571f4a82881a2690095471baa7e6e9c23f8fc3e31d3f654175472e8ac78aa2674be4e4e741a4c400b5f2747bfdfc735650b1db9cd6e4958210919b8e4656c24e33c2220fa92d057f73658e40067c8b85187e86860a242527ce9fdadaa61cd4b06ae1bb678c2483d14eebbd14b58aa9d6020868392ac3087c2b4144dfc7c5", 0xdb}, {&(0x7f0000000100)="e6b47142edcff8cd6368dd6447105de39b1adc0217e92a10edd2dd2382badd64cd4343a044773dff482fe5101395abca1c1de5ac565fcf1a1c2693d3e9b2", 0x3e}, {&(0x7f0000001300)="99fef05d37c67f70c9a33b5edc39d2d34c01f56e99a24da122c8a8e0ab0df2fcac0868e10140f55ead7f8e5af210298af61c7f3387da09f9c8becbc43ba149ccf1b026a69e649d66d80e1966049e3cea6e12ef2af3de15bfa65066f06f612925f3c40f002132cfd7620c36cbaee133695082efaf3049bff806d3ec81bb77a4f8e6ed524ebdf2fb5dd1732c9b2b08ada3711311744513f71b75cd9493c68d8d6cb13bc5f3da718fc0617b21b306aab6ce487f46b0d47adaff68d7d6f4eeca4dc591aebe78a75efe85adf33ac1108e28bc1b96835dac9a7888b03de16b09d89d60f86a3193ad666fe52d5ca8e706a7471c", 0xf0}, {&(0x7f0000001400)="4fa07b44e04688ac0bbade8efb54bbf1af80f2cad915fbba7c3f7251b8c9ebcd2f6bfc58584d070cf15943dedfa7749f63cdee29f89ceb2be69a5571d90a782122a138b7516ba8771405171d04c400c6d6ab3b0996a46ca25113b8dd30bf98fb9335e109e9871293b9ed94b01c5276c5c16246c0d3797adf9766174406e4f5f7b346f0332322a1499023", 0x8a}, {&(0x7f00000014c0)="12ed31acde48f8618bc2aa9e1631b4ea922aafd1daf4e3935471a6fc9b8327f725f92d37044e6769d61cb47e55061c514fcf7b2a3550b8bd4a2906c41a518f9ab689240ab18a6d4f7a65d34a4a3f7c2961679354fab8f09913f449fc0f43504bccc5c389", 0x64}, {&(0x7f0000001540)="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", 0xff}], 0x8, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000001640)={0x1, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)={r6, 0x2}) [ 260.655403][ T9979] loop2: partition table partially beyond EOD, truncated [ 260.664327][ T9979] loop2: p1 start 4106 is beyond EOD, truncated [ 260.671429][ T9979] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 260.843197][ T9979] loop2: p3 start 225 is beyond EOD, truncated [ 260.849693][ T9979] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 260.849811][ T9884] chnl_net:caif_netlink_parms(): no params data found [ 260.908527][T10025] dlm: non-version read from control device 0 14:29:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x4ea00) r3 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x1d\x8e\x94\xf9F\xd36\xf5D\xc3\xca\xe8\x81\xea\xe2\x9f\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xc3\xf6\xcb\x82\x00\xf8,\x9b\xed\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e', 0x0) ftruncate(r3, 0x40003) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xffffff10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 261.425408][ T9884] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.432656][ T9884] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.442495][ T9884] device bridge_slave_0 entered promiscuous mode [ 261.555033][ T9884] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.562284][ T9884] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.572287][ T9884] device bridge_slave_1 entered promiscuous mode [ 261.621589][ T9887] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 261.708239][ T9889] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 14:29:55 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="11cfdb6f405f34f3ff634cfe513218485736c3381307611e41f90c5ae2ba638846152cd6d29052b26b4685abbdc850db2759438f1942d294fc407a8cc4908435647da66ac57e07ed72f8d2f741789824cc55100cd9fb5a007c83deaedeb851c99e2a3e23d00f25f21f5439dcb6d7bb95047cb5a633f1aecdc0ab5138a1fe1a5247b84854bb9ad45c5f0a0eecbaf7f43670db379834382fd065a98bbb15eafff85b99ab54e65df374a62d2ac4aa34004c53ac1dc5eddbaf0dab8f181a0e0146ff5bdb004bd56cdf0531c07482a667ec678709", 0xd2, 0x6) [ 261.783164][ T33] audit: type=1800 audit(1595428195.195:42): pid=10058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15817 res=0 [ 261.858334][ T33] audit: type=1800 audit(1595428195.245:43): pid=10055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15818 res=0 [ 261.867115][ T9884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.878436][ T33] audit: type=1800 audit(1595428195.245:44): pid=10066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15818 res=0 [ 261.940801][T10072] dlm: non-version read from control device 0 [ 261.949769][T10072] dlm: non-version read from control device 0 14:29:55 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2d6100, 0x0) read$char_raw(r0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000000)) 14:29:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000160001ff7f000000000000000a000000", @ANYBLOB="6eddd4c5ae6b4cf8eb9daeeab3b488418d97fa7533a4b9f79f", @ANYBLOB="ef8602ba333b0b3a51d38106ac31c99abb10dfab86af3c"], 0x20}}, 0x0) [ 262.058004][ T9884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.196709][ T9884] team0: Port device team_slave_0 added [ 262.217006][ T9884] team0: Port device team_slave_1 added [ 262.278819][T10087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.342618][T10093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.382927][ T9884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.390904][ T9884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.417120][ T9884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:29:55 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400101, 0x0) read$char_raw(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000340)={0x2, &(0x7f0000000000)=""/198, &(0x7f0000000300)=[{0x0, 0xe0, 0x1, &(0x7f0000000200)=""/224}, {0x3f, 0xb8, 0x5, &(0x7f0000000100)=""/184}]}) [ 262.460655][ T9884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.467873][ T9884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.494131][ T9884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.625386][ T7] tipc: TX() has been purged, node left! [ 262.644774][ T9884] device hsr_slave_0 entered promiscuous mode [ 262.681207][ T9884] device hsr_slave_1 entered promiscuous mode [ 262.733851][ T9884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.741519][ T9884] Cannot create hsr debugfs directory [ 263.288210][ T9884] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.349818][ T9884] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.754425][ T9884] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.808713][ T9884] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.127161][ T9884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.200863][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.210002][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.234806][ T9884] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.259775][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.270812][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.280260][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.287569][ T3066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.372614][ T9884] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.383630][ T9884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.404996][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.414495][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.424389][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.433727][ T3066] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.441015][ T3066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.450175][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.461131][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.471927][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.482398][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.492629][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.503060][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.513388][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.522955][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.533447][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.543093][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.563505][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.573497][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.611004][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.624528][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.658005][ T9884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.725931][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.736928][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.791581][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.801579][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.820159][ T9884] device veth0_vlan entered promiscuous mode [ 264.844287][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.853384][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.867106][ T9884] device veth1_vlan entered promiscuous mode [ 264.903793][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.913160][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.955781][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.965837][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.984341][ T9884] device veth0_macvtap entered promiscuous mode [ 265.006722][ T9884] device veth1_macvtap entered promiscuous mode [ 265.047182][ T9884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.058239][ T9884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.068292][ T9884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.078952][ T9884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.092830][ T9884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.102850][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.112313][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.121625][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.131770][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.178588][ T9884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.189547][ T9884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.199634][ T9884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.210324][ T9884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.224670][ T9884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.235951][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.246153][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:29:59 executing program 3: syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="bf538cb3f3e7e8e0aed569bc2730ceefcfa0887767914f829cb7459c9e496710132b42e161d99f277d36237378e1247ea3208e5f6557c3896f7e74d4053a2728840ca41c2c6272b336dc014c27b01db557351afc2b8e9ecc787d62a1a8821f616751c37b80cb9cd4392f5388e173941f55eaefdf16ee2d20246f8c57dcc4a1b7d0c6264e89015d22d9486d11c0853eb0bc86a0b60398470b31033d0fde43a77e5bd6ec9a0e762b951727ac5ee414ebc5526554d2d203ac05c4970191929ca8ca1d6057ff0818ff6b591175307ba0d2202182fd9d2a16331c09d90f3257d9bd", 0xdf, 0x8e0}, {&(0x7f0000000200)="8c7266d755263e8687bb9b575e19c9a8748d751cbed46894afb0f11ee78bccead94e6c62c3ea02f50755bca075e31b9f792c27c4512199fe3e2d5349c3c1af57ff0a48c29da3fe643e008c7fded99aff7e6da19eec7b02f312aa3d4636bce4cf8bf7ba42b8fbaf387a14951ccba36c211f9e71f273980131c8b764f27a6dba258634135337074547c8d1fb6ef4eb435ca49d8f0e860674bfe80086ba15275a7abce3de84e2c9b8b46a2f26bd1d0de5c853105114a79d", 0xb6, 0x4}], 0x2035804, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @local}, "00066371ae9b1c01"}}}}}, 0x0) 14:29:59 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x52840, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="2e2fe489835cca84db13a49a8be6f1ec1b31a7b8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0xffffffffffffffcb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r1], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x5d5, @empty, 0x6}}, [0x4, 0x5, 0xfffffffffffffff7, 0x1, 0x203, 0x1, 0x7, 0x7, 0x0, 0x3ff, 0x400, 0x4, 0x4]}, &(0x7f0000000140)=0xfc) 14:29:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) write$capi20_data(r3, &(0x7f0000000240)={{0x10, 0x0, 0x41, 0x80, 0x20, 0xfffff801}, 0x32, "e61c5fcb60369d613e35d7d36b2369d7ffc64d690f7367c97f3b7f949ebdc3e67f7108f22fce66fbaae4af5f99d78f58a8de"}, 0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_VERSION(r5, 0xc0246400, &(0x7f00000000c0)={0x1ff, 0x45, 0x7fffffff, 0xb5, &(0x7f0000000180)=""/181, 0x94, &(0x7f0000000440)=""/148, 0xb5, &(0x7f0000000500)=""/181}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r6, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000000)={0x7ff, "acb136"}, 0x6) 14:29:59 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffffe0, 0x30, &(0x7f0000000000)=0x3}) read$char_raw(r0, 0x0, 0x0) r3 = accept4(r0, &(0x7f0000002640)=@isdn, &(0x7f00000026c0)=0x80, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000002740)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000200)=0x4) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000002840)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x4c, r4, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffff1c}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa0}, 0x20000000) [ 266.095534][T10190] dlm: non-version read from control device 0 [ 266.165622][T10192] device macsec0 entered promiscuous mode [ 266.172082][T10192] device macvtap1 entered promiscuous mode 14:30:00 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x630dc2, 0x0) read$char_raw(r0, 0x0, 0x0) 14:30:00 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2011, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) 14:30:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10600, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r2 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/diskstats\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0224fc60100000000a000a00053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="10e595afd57225345417ae9438a900f4", 0x10) 14:30:00 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) 14:30:00 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6bdd"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffcfa) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8921, &(0x7f00000001c0)={'macvlan0\x00', @ifru_hwaddr=@dev={[], 0xf}}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 267.418979][T10217] dlm: non-version read from control device 0 14:30:01 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) r2 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x2, 0x40) tkill(r3, 0x6) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ptrace(0x4207, r3) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xaf, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000008, 0x110, r2, 0x4afaf000) [ 267.667535][T10220] IPVS: ftp: loaded support on port[0] = 21 [ 267.742229][T10223] dlm: non-version read from control device 0 14:30:01 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x18900, 0x0) read$char_raw(r0, 0x0, 0x0) [ 268.114747][T10221] IPVS: ftp: loaded support on port[0] = 21 14:30:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x20c, 0x7fffffff, 0x9, r2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 14:30:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x364, 0x1c8, 0x207, 0x2f1e, 0x0, 0x200, 0x29c, 0x2e8, 0x2e8, 0x29c, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xe]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'vcan0\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf8776c2f61cd17ae5119d234605cd431e1ecef50c3234e0825f67222476147864fa0de7bf58f1194fed47bf78c70f605b0178f5019b707a602061c96b724c989f1f34a214e678d0b1fe4b124e0f7323a587d2a1fcf0400bac2ca00", 0x66}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$F2FS_IOC_SET_PIN_FILE(r5, 0x4004f50d, &(0x7f00000000c0)=0x1) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) setsockopt$inet6_opts(r2, 0x29, 0x6ba54f438861b0f4, &(0x7f0000000040)=@routing={0x91, 0xa, 0xf403b19d7fc4ab26, 0x7f, 0x0, [@private1, @mcast1, @mcast2, @empty, @remote]}, 0x58) splice(r1, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x5) 14:30:02 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x4880, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r2 = dup(r1) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f00000000c0)=0x3) read$char_raw(r0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0xffff9238, &(0x7f0000000040)=0x4) [ 268.605870][ T7] tipc: TX() has been purged, node left! [ 268.703526][T10283] Cannot find add_set index 0 as target 14:30:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000040)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="77b2af045518564096ae56c190394581130882180f89dbb65ad8f9e36c739a2ec120e55f03", 0x25}, {&(0x7f0000000100)="33bb96b31dcefcf1793cabd6f52897889da3bcafe93965bcf8e6113ebe9c0fb3235b434f81d309a5e4e964e4e880e9e0cea1e6cf03d1378a152ed964653f6e1b610191f8cff0c8b1a690df6833d70cc0680a1d4ed14e39017bbc002c", 0x5c}, {&(0x7f0000000200)="97c67e481182ffff38af83746b33d16d340cd2356ea609c7d44a3642986548d099b9f8db15d4aeeaff64c1a22ee87b5142a80406fd90acd380a04aac7d7555fce834e015afaa30133f3ac756c86f3a78a28def3ab17323f189184f3fccea5681136f85935f362cef431287d6d472274703d1c7bae7ecb4a39db4412b35db3db1c336a23b907d875d16c7a1a6c47a35bc48eb0af7ee45c62149f563de", 0x9c}, {&(0x7f0000000180)="65c6956223", 0x5}, {&(0x7f00000002c0)}], 0x5}, 0x8010) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) [ 269.160975][T10291] dlm: non-version read from control device 0 [ 269.194932][T10291] dlm: non-version read from control device 0 14:30:02 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x7) [ 269.479490][T10283] Cannot find add_set index 0 as target [ 269.538332][T10300] dlm: non-version read from control device 0 [ 269.580337][T10300] dlm: non-version read from control device 0 14:30:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x20c, 0x7fffffff, 0x9, r2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 14:30:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)=0x3) 14:30:03 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 269.846487][T10307] batman_adv: Cannot find parent device [ 269.856436][T10307] batman_adv: batadv0: Adding interface: gretap1 [ 269.863034][T10307] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.890651][T10307] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 269.950947][T10313] dlm: non-version read from control device 0 [ 269.978162][T10313] dlm: non-version read from control device 0 14:30:03 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x20200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect$can_bcm(r2, &(0x7f0000000080), 0x10) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:30:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)=0x3) 14:30:03 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x406000, 0x0) read$char_raw(r0, 0x0, 0x0) [ 270.545869][T10327] batman_adv: Cannot find parent device [ 270.556061][T10327] batman_adv: batadv0: Adding interface: gretap2 [ 270.562502][T10327] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.588074][T10327] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 14:30:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xffff, 0x202, 0x0, 0x3, r2}, 0x10) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:30:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)=0x3) [ 271.015428][T10339] batman_adv: Cannot find parent device [ 271.025490][T10339] batman_adv: batadv0: Adding interface: gretap3 [ 271.031947][T10339] batman_adv: batadv0: The MTU of interface gretap3 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 14:30:04 executing program 0: socket(0x22, 0x3, 0x5) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000005c0)="140000002d000503d25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "ddb1c1a2502153e1", "26570d0800000066a88fce7aa85f9bd3", "00825e1a", "e8a316c6fd11355a"}, 0x28) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x36001, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000000)="a065e2addb812dbee64bb4f7d1d1e731d37a824595f84130688a832d1accaccf19d0c8bd93298f16cf425c979189bce6b386794c3b8aa6c0e6cd2d26a3e77ee52c8347d3dfe258f112ebe96484a57705332f77465ea66cd60c4707051ab851a160cbbf9eaa6c6e3ae2587df7659d2dba48b9ae873713629085432bec1a20ce227546fbd5635501a597c48706b1289c14ee3782beafd6533476d486b803262efaf9febf1612d9ae41f8a87fd75918cae7945891eeb8") read$char_raw(r2, 0x0, 0x0) [ 271.057409][T10339] batman_adv: batadv0: Not using interface gretap3 (retrying later): interface not active [ 271.098305][T10338] IPVS: ftp: loaded support on port[0] = 21 [ 271.345537][T10367] dlm: non-version read from control device 0 14:30:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)=0x3) [ 271.513091][T10367] dlm: non-version read from control device 0 [ 271.712466][T10371] batman_adv: Cannot find parent device [ 271.740433][T10371] batman_adv: batadv0: Adding interface: gretap4 14:30:05 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) exit(0x800) [ 271.747255][T10371] batman_adv: batadv0: The MTU of interface gretap4 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.772972][T10371] batman_adv: batadv0: Not using interface gretap4 (retrying later): interface not active 14:30:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 271.990297][T10376] dlm: non-version read from control device 0 [ 272.155908][T10380] batman_adv: Cannot find parent device [ 272.182963][T10380] batman_adv: batadv0: Adding interface: gretap5 [ 272.189607][T10380] batman_adv: batadv0: The MTU of interface gretap5 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.218136][T10380] batman_adv: batadv0: Not using interface gretap5 (retrying later): interface not active 14:30:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 272.771004][T10388] dlm: non-version read from control device 0 [ 272.956869][T10342] IPVS: ftp: loaded support on port[0] = 21 14:30:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:06 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x82080, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x7fff, 0xe, 0x3, 0x2, 0x9, 0x3, 0x5, r3}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x6}, 0x8) read$char_raw(r0, 0x0, 0x3e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde)=0x100, 0x4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "1fbd2f2c3d71ad82", "7ad8ff9f7dfee08f2f99ff518f308e4c2e3b5f54440dbc44e0a1e1883891b755", "0e6dc941", "6d30792d8640f520"}, 0x38) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r7, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000190001002dbd7000fbdbdf250204f904fe03fe0b000e00001800168014005400000000000000000000000004000000000800060008000000ef0ce96b7058ead635c9ad75e31a66c189e1b756dad89870b1874d16bba192a308ef0c4d09197332b929ee2ba06278c5a86cc5f824df66"], 0x3c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20048005) [ 273.431785][T10420] dlm: non-version read from control device 62 14:30:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:07 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x241, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x119000, 0x0) ioctl$CHAR_RAW_IOMIN(r3, 0x1278, &(0x7f0000000140)) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x6100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000001c0)={{0x4, 0x3}, {0x0, 0xe7}, 0x4, 0x3, 0x80}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000240)={0x5, 0x6, 0x1, "940f56eef8aeb1217e575149612f05d5e48cf32ac06dd036b0b4dc945bfe4a1f", 0x20323159}) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x50) r6 = openat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001400)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/74, 0x4a}], 0x2, 0x8) epoll_pwait(r3, &(0x7f0000001440)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xdd, &(0x7f00000014c0)={[0x4667, 0x4]}, 0x8) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000001500)) r7 = openat$vsock(0xffffff9c, &(0x7f0000001540)='/dev/vsock\x00', 0x303880, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000001580)='$\\\\\x00'}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0185648, &(0x7f0000001640)={0x3b0000, 0x6, 0x1, r8, 0x0, &(0x7f0000001600)={0x9a0917, 0x716, [], @value=0x77950cee}}) r9 = syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0x1, 0x3a3001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r9, 0xc05c5340, &(0x7f00000016c0)={0x4, 0x7fff, 0x0, {0x1000, 0x9}, 0x6, 0x5}) [ 274.096375][T10421] dlm: non-version read from control device 62 [ 274.184503][ T7] tipc: TX() has been purged, node left! 14:30:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000040)={0xf000000, 0x0, 0x3, r0, 0x0, &(0x7f0000000000)={0x980908, 0x1000, [], @value64=0x10003}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080)={0x2, "3cf698"}, 0x6) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) 14:30:08 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x134, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4040}, 0x40002) 14:30:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 274.742129][T10433] dlm: non-version read from control device 0 [ 274.876505][T10433] dlm: non-version read from control device 0 [ 274.926850][T10433] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000380)) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x81}, 0x0, 0x40, 0x7, {0x7, 0xff}, 0x6, 0x4}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x0, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x6) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ptrace$cont(0x20, r5, 0x0, 0x0) waitid(0x0, r5, &(0x7f00000000c0), 0x1, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/149, 0x95}], 0x2, 0x8ff8) 14:30:08 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) getpgid(r1) [ 275.408517][T10448] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 275.463021][T10447] IPVS: ftp: loaded support on port[0] = 21 14:30:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 275.518540][T10451] dlm: non-version read from control device 0 14:30:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r1, 0x1de7000) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1ff, 0x3, 0x80000000}) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r2, 0x0, 0x0) 14:30:09 executing program 1: getdents(0xffffffffffffff9c, &(0x7f0000000100)=""/119, 0x77) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) dup3(r1, r0, 0x80000) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000090c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x6c}}, 0x0) [ 275.876283][T10480] dlm: non-version read from control device 0 14:30:09 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x20) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/81) 14:30:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 276.406942][T10560] dlm: non-version read from control device 0 [ 276.437909][T10447] chnl_net:caif_netlink_parms(): no params data found [ 276.914643][T10447] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.921920][T10447] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.932210][T10447] device bridge_slave_0 entered promiscuous mode [ 276.986130][T10447] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.994290][T10447] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.004014][T10447] device bridge_slave_1 entered promiscuous mode [ 277.117398][T10447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.167731][T10447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.177262][ T7] tipc: TX() has been purged, node left! [ 277.298546][T10447] team0: Port device team_slave_0 added [ 277.327549][T10447] team0: Port device team_slave_1 added [ 277.437476][T10447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.444645][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.473014][T10447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.565663][T10447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.573091][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.599258][T10447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.812808][T10447] device hsr_slave_0 entered promiscuous mode [ 277.873835][T10447] device hsr_slave_1 entered promiscuous mode [ 277.932538][T10447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.940174][T10447] Cannot create hsr debugfs directory [ 278.377356][T10447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.435739][T10447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.480843][T10447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.526383][T10447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.884905][T10447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.949060][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.958057][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.979351][T10447] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.999341][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.009366][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.019964][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.029236][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.097635][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.107299][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.117089][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.126360][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.133616][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.142648][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.153352][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.164396][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.174627][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.185056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.195484][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.239288][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.249815][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.259628][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.296974][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.306793][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.341535][T10447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.416815][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.425207][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.472650][T10447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.710911][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.720970][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.802404][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.812038][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.844527][T10447] device veth0_vlan entered promiscuous mode [ 279.879194][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.889239][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.910857][T10447] device veth1_vlan entered promiscuous mode [ 280.019324][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.028800][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.038352][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.048256][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.068262][T10447] device veth0_macvtap entered promiscuous mode [ 280.099123][T10447] device veth1_macvtap entered promiscuous mode [ 280.168081][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.180949][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.191041][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.201658][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.211778][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.222425][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.236430][T10447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.246692][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.256583][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.265953][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.275937][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.388499][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.399202][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.410031][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.420647][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.430717][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.441335][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.455224][T10447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.463724][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.473730][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:30:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000400)={0x8, 0x1927cb30, 0x385, 0x4800, r3}) r5 = openat$sequencer(0xffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x1210c0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x20, 0x40, 0xfffffffa, 0x9, {{0x10, 0x4, 0x2, 0x39, 0x40, 0x64, 0x0, 0x2, 0x29, 0x0, @multicast1, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x97, 0x3, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@loopback, 0x8}, {@rand_addr=0x64010100, 0x800}, {@multicast2, 0x8000}, {@broadcast, 0x400}]}]}}}}}) sendmsg$inet6(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd8}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="885caddb836b31a9bcf46484", 0xc}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000140)="0d9a8b302f03fead4cda973a27c318eb0b3068808fa83bfa2bd6e2860b2b06879de2de68747e17bd76cb099a8bd0b69f6d7a6d3d49a000356c91f07b889ae88ef2af0e1b69233888ee29d794df52450e1575a0d13d7bac11327c560d2bc80a6505be8bfe52eabd79d7c981123ca8a4b1d9f0c598a6c045606cae647e4a3643", 0x7f}, {&(0x7f00000001c0)="bfefa6e8fdfcdf8ab44a1a27a79f248e57db8983612b1282077a51438eb83d1c4c8f5dbabb57", 0x26}], 0x4, &(0x7f0000000300)=[@pktinfo={{0x20, 0x29, 0x32, {@ipv4={[], [], @private=0xa010102}, r6}}}], 0x20}, 0x20000800) syz_mount_image$tmpfs(&(0x7f0000000c40)='tmpfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) 14:30:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:14 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r4, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r3, @ANYRESDEC, @ANYRES32=r5], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:30:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x2, 0x1, 0x2, "f6d143a56578a31f258c677ae1b68884ddbde2c40b95e5cebaf616f94527b4da", 0x36314d4e}) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, 0xfffffffffffffffe) read$char_raw(r1, 0x0, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x402001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x12) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000240)={0x1dfe, 0x9, 0xf1, 0x1, 0x7f}) ioctl$VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f0000000080)={0x4, 0x6, 0x4, 0x10000, 0x80000001, {0x0, 0x2710}, {0x2, 0x0, 0x40, 0x1, 0x3, 0x7, "3010bb86"}, 0x0, 0x4, @planes=&(0x7f0000000040)={0x8001, 0x5df, @mem_offset=0x7, 0xfff}, 0x5, 0x0, r3}) 14:30:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, r6, 0x3}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$x25(0xffffffffffffffff, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) [ 281.454019][T10708] dlm: non-version read from control device 0 [ 281.474291][T10711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10711 comm=syz-executor.1 14:30:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 281.549302][T10715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10715 comm=syz-executor.1 14:30:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1ff, 0x6, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) 14:30:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0xfffffffffffffff5, 0x3, {0x7, 0x1f, 0xaf4, 0x20, 0x0, 0xffff, 0x6, 0x6e}}, 0x50) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x40041}, 0x800) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)={0xb, 0x20000000001, "a59ef0"}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000ebffff1300763b09000100626f000000000000000000000000000000000000f53361786c1231ac5ed85e7c7d6a880eb7e6f9dfa24d15103787f3750aa3ea3087725534b0b9b99895b26106eb6191b7"], 0x3c}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000580)=@get={0x1, &(0x7f0000000480)=""/226, 0x7}) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000000)=0x9) 14:30:15 executing program 4: socket$inet6(0xa, 0x3, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 282.543060][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:30:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 282.683100][T10744] device bridge0 entered promiscuous mode [ 282.693516][T10744] bridge0: port 3(macvtap1) entered blocking state [ 282.700216][T10744] bridge0: port 3(macvtap1) entered disabled state [ 282.862843][T10744] device bridge0 left promiscuous mode 14:30:16 executing program 0: llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=""/191, 0xbf) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200000, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) read$char_raw(r0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xc4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @map={0x18, 0x8, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x1, 0x6, 0x9, 0xb, 0xfffffffffffffff4}, @exit, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0x1, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x537b09d, 0xdc, &(0x7f0000000300)=""/220, 0x41100, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x2, 0x3}, 0x10, r4}, 0x74) vmsplice(r5, &(0x7f0000000680)=[{&(0x7f0000000500)="97e29f689cf8e83932c4e7e3e3244070fd776020258cd75b9fb3f3e6ae775f74b7bd5bd792fa0eedb8e2158c7a9055681aae383c5f51bde96b33a04a410cedfb51c8e983802fb1047aed469711c74996b33e7c70d398bb872ddcac4441a1359107b0e0f518f56bd0b8a7a58f03b3b34aafe4994d5ddf4f19c27f2e2424537c529c0e40b8574901c9d179affd448915fd07997afcae97d93740c2cc1ad69253dfa2e7b8e724fcdf15c7de004a0887d002884fecc00689e33ec631cfbc7e0450b43be7d7daf6b0e74586b23b2db6c0808b171fccd8d5a25500da74df87f00ba591b1c170ba2b7f", 0xe6}, {&(0x7f0000000600)="7dc32c8eb4880910449e9b59d47d60b3dfcd82eaf7819e3727dddf0e75238fea88a08c9badb846905d0ede5bf50580a9a39307", 0x33}, {&(0x7f0000000640)="861b7b8a75b0220baf9c40598e9edc92769b3513e9ce3a5d25c39eb9508f72d2d77ca729b72e98f09e2a4bd066", 0x2d}], 0x3, 0x7) r6 = openat$vicodec1(0xffffff9c, &(0x7f00000006c0)='/dev/video37\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x7, 0x0, [], [{0x8, 0x6, 0x401, 0x5fe7, 0xe03, 0xffff}, {0x6, 0x7, 0x0, 0x2, 0x8, 0x2}], [[], [], [], [], [], [], []]}) recvfrom(r1, &(0x7f0000000040)=""/49, 0x31, 0x40002063, &(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) 14:30:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:30:16 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x226403, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) read$char_raw(r1, 0x0, 0x0) [ 283.455899][T10760] batman_adv: Cannot find parent device [ 283.479006][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:30:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) write(r2, &(0x7f0000000000)="2200000020070102000000050093800100"/33, 0x21) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000100)={0x1, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfffffd88) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/34) 14:30:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000140)={0x48, 0x40, 0xa, 0x8, 0x3ff, 0x81}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getsockname$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x4, 0xfff}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) 14:30:17 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, 0x0, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x841}, 0x240040c0) prctl$PR_SET_DUMPABLE(0x4, 0x4) read$char_raw(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r9, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r10 = pidfd_getfd(r7, r9, 0x0) ioctl$TIOCEXCL(r10, 0x540c) 14:30:17 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 283.901591][T10775] dlm: non-version read from control device 0 [ 283.934339][T10778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.956087][T10775] dlm: non-version read from control device 0 14:30:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0xfffffffd, @mcast1}}}, 0x32) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f0000000040)=0x8) 14:30:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x7e74a213edccaa12, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc810}, 0x4000004) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x49, 0x4) [ 284.566857][T10792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=10792 comm=syz-executor.0 [ 284.634703][T10795] dlm: non-version read from control device 0 [ 284.656664][T10782] batman_adv: Cannot find parent device [ 284.724350][T10792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=10792 comm=syz-executor.0 [ 284.724859][T10795] dlm: non-version read from control device 0 14:30:18 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6ee2"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:30:18 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 285.222362][T10805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.243098][T10808] batman_adv: Cannot find parent device 14:30:18 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) read$char_raw(r0, 0x0, 0x0) 14:30:19 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) [ 285.977812][T10826] batman_adv: Cannot find parent device [ 285.989597][T10805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:30:19 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) write$binfmt_aout(r1, &(0x7f0000000200)={{0x107, 0x7, 0xff, 0x200, 0x16a, 0xd153, 0x1f3, 0x9}, "fca44b3e93b4233db987eeeaa93e62a6141498f6654665945c9b28a51bbcd6", [[], [], [], [], [], [], [], [], []]}, 0x93f) read$char_raw(r0, 0x0, 0x0) 14:30:19 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 14:30:19 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) [ 286.684707][T10840] batman_adv: Cannot find parent device 14:30:20 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 14:30:20 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) read$char_raw(r0, 0x0, 0x0) 14:30:20 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6ee2"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:30:20 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x140000, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="65e757719b24c60818fa9cc3a2dc224a48fba8d3c4053ff2b212b4c491d0d24b815808fa7a1cb8a7c96f1f9c94301b41599deaa5775cf63c7d15d93656a5f2f22d5d859c9483b9093372b7e44729e4b13e9c1574a60c38762409829eb9b24bd6ade68a03fdeb270c5422c68911db4597fbcc523e33b20de39d2a80cb6c1de646e19894155153057ba0b6dea4b7050fa63b4f481650f1b3a72dece10b095d0f96e3958923bf137833e6e0d2ef79d13842bc20cf7c36d09a6ffe349943a8cd8263914fb6379c8e5ad92df065d5415b1802553d7efe1bc518a363b434a25ccf673a464c9c364442", 0xe6}, {&(0x7f00000001c0)="ece68f3499e03a1a7805e5ae55462fdd5a2a5515903b1b3a09987726ea520e82be00aa5249f858bce311f8c39c161966a69ebb66d1b9d097a2a12df5258c9d3f7fa75377b71435b1ff3a1925b296e44be6af30360dc5ba9fbc938dd09e3782396710ab4f74434d138d0bce60fc6afb40244935e55da28e31314299", 0x7b}, {&(0x7f0000000680)="67b87d8586fa9fe594040fa5e8931623f895bcd79b4b0e63bb9eb0b4c64779073fee62e94bcb235210d4256f4e64e7801d205fb5186b64fd6e835b9faeaf7aee87ab387ae9ec9735fea20741707969b8f6e2e7c0db7496159fa82c62dd5afc2bc7443c24f9b1d30a4481ebb0e7890bbd08", 0x71}, {&(0x7f00000003c0)="1cd7c451b89c74bdec625338fc763291e7b29bb092af4487c10dfb1fe83241e228fd05c1a718e561a0f143d244bb6e4b78c3062e88cb19059136a577268ce7a5adbe62869b06000000000000e2f658d94752f42a3e97a3bc3810d28c2e07aa0e5817ae24bc16326cf9c5b9cccf124e824951ec371066e074c33a800fda37813f52b9205aa9346affa6f2270482f6dde8ec1107a7ea89da05069fecc3247a6d421656cceb66ed0c091f044bbded67b5596ccb6750bd5989562b", 0xfffffffffffffed8}, {&(0x7f0000000480)="8455c7983ff1be167f6d5ac104d11df0b48fd843fd414f163c0a98cf46bae8f112902ed6339b376de2e52c0a3f5ba1750c18a870d2b7ba2e116bfa6a959067e0c8f2c50891179819ebdd1600013b8e865dbe0ad97121e76b8d08e58a0dde15fb66e9583e9b44c1319328396747d4852e05c804315cf936477dc7e86198718cb3d17955b1f4454669bfd78151a21f907ea517f1bce608d765dc11a46a11a98134e9962bfa3516b92f718a34d9007ace24071bee3a43f1", 0xb6}, {&(0x7f0000000640)="341b171a4e0ce9a9293ca397d98d08711afe589bae8d8f9198382c929cb278168c4662c24309406a2994984fbdcad83e8c2a07fa2c2c8902a421c0b9ce6b", 0x3e}, {&(0x7f0000000580)="27252fd29b3009d417e58f799021ef79ed1627ca5ac0f0ec6673e8b3350b2a0d792822003b1931d8d90d295ae4dd476d4c327c182c50aa9016b4d0d380cc71f28a149d557f990bc9f044bce11a75cdc120c1b10f97a6ce2adb10d4b569a8ed114c6465e8bc", 0x65}], 0x7}, 0x20000801) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x30, r6, 0x9db16aab70e7801d, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x4c804) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', r7}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4e6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5d1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x18}, 0x4008084) [ 287.309155][T10862] batman_adv: Cannot find parent device [ 287.341740][T10865] dlm: non-version read from control device 0 [ 287.358289][T10869] dlm: non-version read from control device 0 [ 287.369709][T10864] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.476776][T10874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10874 comm=syz-executor.3 14:30:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 287.532694][T10877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10877 comm=syz-executor.3 14:30:21 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000080)={0x6, 'bridge0\x00', {0x8001}, 0x8}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0xa43, 0x0, 0x0, 0x8, 0xff, 0xee, 0xef, 0xfd, 0xfa, 0x1, 0x52, 0xff, 0x3ffc0000000000}, {0x40, 0x7f, 0x8, 0x4, 0x4, 0x3, 0x20, 0x3f, 0xfc, 0x3, 0x7c, 0x1f, 0xfffffffffffff053}, {0x2, 0x8, 0x81, 0x40, 0xfc, 0x1, 0xb6, 0x7, 0xff, 0x8, 0x7, 0xff, 0x9}], 0x100}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) 14:30:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="000000000000004018100000", @ANYRES32, @ANYBLOB="0034894f70843bab321540f9a5ee16bd713623b805d17a99091f7032fb1835d9f52d34ff6cb4fd364aa428d4d9f79391a68889bf6c7dcc0bb64685b93210d52052a328ef12830ea0540966648b29625a511cf495f705e42b56e4", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 287.653068][T10874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10874 comm=syz-executor.3 [ 287.772892][T10880] batman_adv: Cannot find parent device [ 287.782921][T10880] batman_adv: batadv0: Adding interface: gretap12 [ 287.789453][T10880] batman_adv: batadv0: The MTU of interface gretap12 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.815131][T10880] batman_adv: batadv0: Not using interface gretap12 (retrying later): interface not active 14:30:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}}, 0x4000810) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32], 0x88}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x80000) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x300, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000180)) [ 287.918859][T10886] dlm: non-version read from control device 0 [ 288.101091][T10892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=10892 comm=syz-executor.3 14:30:21 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x80}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 288.192567][T10892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=10892 comm=syz-executor.3 14:30:21 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0xc720cfc, 0x9}, &(0x7f00000000c0)=0xc) [ 288.520098][T10903] batman_adv: Cannot find parent device 14:30:22 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:22 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x3ff, 0x10}, 0xc) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 289.089452][T10917] batman_adv: Cannot find parent device [ 289.189336][T10921] dlm: non-version read from control device 0 [ 289.217685][T10921] dlm: non-version read from control device 0 14:30:22 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:22 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x70, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0xffff, 0x31b, 0x1f, 0x5]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xfd}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8000, 0x6, 0x0, 0x5e7, 0x1]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0xffff, 0x7, 0x0]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r2, 0x0, 0x0) [ 289.526884][T10908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10908 comm=syz-executor.4 14:30:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0xc720cfc, 0x9}, &(0x7f00000000c0)=0xc) [ 289.720054][T10932] batman_adv: Cannot find parent device [ 289.801015][T10935] dlm: non-version read from control device 0 [ 289.877924][T10936] dlm: non-version read from control device 0 14:30:23 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xf2900, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000040)="fdf80000", 0x4}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$isdn_base(0x22, 0x3, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x1}, 0x4ca}}, 0x18) 14:30:23 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r2, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000000c0)={{0x2c, @empty, 0x4e20, 0x3, 'nq\x00', 0x21, 0x6c, 0x2b}, {@loopback, 0x4e22, 0x2, 0x8001, 0x5, 0x1}}, 0x44) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x2) read$char_raw(r0, 0x0, 0x0) [ 290.256774][T10947] batman_adv: Cannot find parent device 14:30:23 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 290.466624][T10953] dlm: non-version read from control device 0 [ 290.692123][T10957] batman_adv: Cannot find parent device 14:30:24 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0xc720cfc, 0x9}, &(0x7f00000000c0)=0xc) 14:30:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 291.117676][T10963] batman_adv: Cannot find parent device 14:30:24 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1010a0, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x5, 0x0, [{0xd, 0x2, 0x1, 0x7f, 0x8001}, {0x6, 0x0, 0x2, 0x1, 0x4}, {0x40000001, 0x0, 0x80, 0x6, 0xc6b}, {0x40000004, 0x400, 0x5, 0xfffffeff, 0x7}, {0x0, 0x81, 0x9, 0x4}]}) read$char_raw(r0, 0x0, 0x0) 14:30:24 executing program 2: socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) [ 291.648750][T10981] batman_adv: Cannot find parent device [ 291.698674][T10984] dlm: non-version read from control device 0 14:30:25 executing program 2: socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 14:30:25 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, 0xf9, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x228040, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0105502, &(0x7f0000000080)={{}, 0x0, 0x5, &(0x7f0000000040)}) [ 292.041550][T10988] batman_adv: Cannot find parent device 14:30:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:30:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0xc720cfc, 0x9}, &(0x7f00000000c0)=0xc) 14:30:25 executing program 2: socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) [ 292.238344][T10992] dlm: non-version read from control device 0 [ 292.275145][T10992] dlm: non-version read from control device 0 [ 292.426830][T11001] batman_adv: Cannot find parent device 14:30:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 292.985302][T11015] batman_adv: Cannot find parent device 14:30:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:30:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:30:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) [ 293.439455][T11021] batman_adv: Cannot find parent device 14:30:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 293.967287][T11038] batman_adv: Cannot find parent device 14:30:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:30:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 14:30:27 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2c}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000865}, 0x4) read$char_raw(r0, 0x0, 0x11) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000480)={0x3, 0x0, [], {0x0, @bt={0x1, 0x80, 0x0, 0x0, 0x5, 0xffff, 0x4, 0x3, 0x2, 0x2, 0x6, 0x8c, 0x1, 0x6, 0xa, 0x8, {0x401, 0x10c2}, 0x1, 0x64}}}) 14:30:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 294.698099][T11055] dlm: non-version read from control device 17 14:30:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) 14:30:29 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc080, 0x0) read$char_raw(r0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:30:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 14:30:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:29 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) read$char_raw(r0, 0x0, 0x0) 14:30:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) [ 296.382863][T11092] dlm: non-version read from control device 0 14:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) 14:30:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:30:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r6}) 14:30:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x432140, 0x0) 14:30:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 298.146057][T11127] IPVS: ftp: loaded support on port[0] = 21 14:30:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 298.891708][T11127] chnl_net:caif_netlink_parms(): no params data found [ 299.150754][T11127] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.158030][T11127] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.167835][T11127] device bridge_slave_0 entered promiscuous mode [ 299.257034][T11127] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.264515][T11127] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.274107][T11127] device bridge_slave_1 entered promiscuous mode [ 299.333501][T11127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.348797][T11127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.399307][T11127] team0: Port device team_slave_0 added [ 299.411209][T11127] team0: Port device team_slave_1 added [ 299.459527][T11127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.467004][T11127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.494602][T11127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.559481][T11127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.567517][T11127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.593673][T11127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.687843][T11127] device hsr_slave_0 entered promiscuous mode [ 299.721746][T11127] device hsr_slave_1 entered promiscuous mode [ 299.760989][T11127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.768619][T11127] Cannot create hsr debugfs directory [ 300.158293][T11127] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.201973][T11127] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.258531][T11127] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.298154][T11127] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.536550][T11127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.564131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.573784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.591400][T11127] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.609019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.620189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.630464][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.637857][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.692499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.703691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.714224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.724857][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.732445][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.741216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.751227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.761318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.771652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.781376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.791272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.800744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.809701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.826637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.836176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.848442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.869420][T11127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.921852][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.930256][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.957396][T11127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.078002][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.088418][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.122163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.131867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.144286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.153425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.171047][T11127] device veth0_vlan entered promiscuous mode [ 301.189993][T11127] device veth1_vlan entered promiscuous mode [ 301.228167][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.237705][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.247060][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.256485][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.275805][T11127] device veth0_macvtap entered promiscuous mode [ 301.288860][T11127] device veth1_macvtap entered promiscuous mode [ 301.318975][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.330047][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.340135][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.351159][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.361242][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.371933][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.381986][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.392630][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.405092][T11127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.413462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.422965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.432516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.442603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.461486][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.472080][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.485270][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.495878][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.505915][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.516574][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.526620][T11127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.537176][T11127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.549571][T11127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.559071][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.569429][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:30:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0xfffffff5, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xffc, 0x4) 14:30:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) write$vhost_msg(r1, &(0x7f0000000100)={0x1, {0x0, 0x0, &(0x7f00000000c0)=""/14, 0x1, 0x2}}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) write$char_usb(r1, &(0x7f0000000340)="60dea18cdc4d40119f6d42fede92b9f9b210766695458a564841cf2dfced4c6c577204aed51d2e39899691f847eafa7bbf0e3551cf8ea02a60ff7e39a63fcf25a91161a8ca344a3d409597d96dc97dd31692a56da81868b374a0595eb50d2567f0da55196048ce949bee80e8bf8c2613cc2b3560899f03ba61310f9223e2d904cf3c2bdd9747cf41373be2f452b3855952acab7288ab4b8a66aa0c30d1ae81a20293cf5c1d4920c13bc0c03cd2bd77ffec563a0b3212df37998c76064599eb36d0deb4f5631dcd7766ae21da492178cfece5e4d1309459468da339a292ef778f3bcd8932b8807346528183322b91e6425abd59712af5c5bb4f797970bf083e329b114b73ed60f987932ac3f7a56e85dcd50e6c4a0242c9a676e436b07e00b917ea6b4d744f1827b355edbc23f90a63ff4210ba0637cd774a616cae8b959b28398abcd96eae009c285825b7f9c18f42f9208c405319604c9900a1ecca1068c98870ad33ed93acad151f7106f44bbdbdf06c0967fe94a316dd49e720f042bae59ec4ee2c76de07748cd521fafa361f4cfb249e07e434dab306153cdfde69076096670c3c23d215e977feeb5030b0f906c941658ea94d70334173b3aae5d9f1f1750bfba70ca9e82ce5d007c677207338710041b60e0a725f96c54b2b08da3a79ec642bf8545c03027d710763eb3579fb201765a79c88756adf26b3411fd21946e13e7f466089db60e594aff48298a668d8a134216ce74b0f6c2c49d4d7e0f7e122a85a657ea26efecb1a6c48e0edec063d0fdf0533ca1753f8df3709b5c57520026078052e45cfb370c88e786c41098fc83ec7d0c2c72bb364c0728fbabcbd80a3d8c1191ca05a71eb0743a0cb5dca617b98e613c9331e03f656ee9f02e19829146270b73d1cc2dda074dae068db3d35a4acf940fc047f31d58b535ba1390644f60c8547d1197f17f49cad164da8e7db77290c79e53c3bc85d175749053ed560f6a4977feef21c05cf30f39c6971ff04bda1405c31acada38d17df9ae959fa7707ae2c1f4d55d9b396d2a73f7ebc5f93cb980f9d8100a88e68277e37349ab61cfeb4e6c1c5e6a936a6a0e6ef13dc49183238788b79736912fa710bb5391b84dd38b6562a848ab5c2761a4d241df958c6ce078d2b9512fbb48b6f540edbd0647b420a9912bdb43e5da579626a3547abb77ac0bae92f230b8a03ea41fe38757f3b2bd9893bbe22c1b3468f84693428419a56b1440b1b5e6a00e8d03df31ecc17e24be6e65b63e25bd159e31312990d45976c251d76ef0a940d3f0c236675030377c0618668eefca1a789fb424d1c317cff65834cd8613265181895897726b5716f4b245dfa0c92ea50e7ce1e4b94c2fbc5ccff0c96139209fa4eb750e4df24579dc8acceb63a38213978ae12dad109a6f59ba6b510532709dfc8d3b286a9851cf6fbd7d5337096e91f8c5478aee72ea07f5e6343900e3619eaaa594accc904cdbf242ee08435629f4ee3013882d6ac54f6de7a6d6434f6e94b87c14656fe5872442bf900e1889915782692d2404355cb8593a7b2359a321e1d8358ba823c4f8d8df5fa061a730a84f01fb2dfc497dfdd57dd5ffbf52309312edf90635c492c096343b017c3ae8a5c361b54191ee00bd354f12bec19257a3553b090edc8d80e2d48f8e52a4bbcbebe05d6cd858fa77e93cbb5883248301ab00568fb8afc09dab11fd7279c6979bba351205b3654d4f117ed073238262d2a95e0a7d66e202d2dec0f283db749b2d66fa96e2897b8bf1d59fc4ac2edcabbb969f6c4cc0ab314d74e9c0221ed8729d33ffd7c75eaff2e9061941f0850ba6fab5e4637e49d7decbd8e9624f5e331822b3be91b9df6b43dc8098b60648a1131e2052d66c39c21dbd0245ba40a99bbba0da9801e2f01c4125eec3edc3b9681e230277ea0a4ca07daf972ca397a69771b4369c4bd6a48cd5e8567bfc66e857f8edc1d7e622b6818df1bbc160e348a8080d8cba8482db48155a2f2d86bd0dbacd5a93ee8a66f63f5ee4487155e8b3da9cd64d7dbcd13fa220f84c5a808b2ce596fc749c2ef18ccbd0527babea53fc3f06bf1cdf695ec65be254b7408d11c32b8c8e4bc8c225d4f5520ecd363d4ed8d9c0989fbeec4bae8072d73c4583445b4a65446e4afb5918f0cbcc2941a5dd02bdcc75c61f3f1071926e490d7b31f4ffa4eb98fec579305ed11b5a000adb97c025d4d5afb4615552f3240e7825b96308cf6c38b2589a06c82d5d89466d2372f1bc549521b7edc789e6d2b81c6c0015a1aede2c4ed7254d0b5aa4a2e54e715b16e0618cb4fb4d21853b1357b79d02e7c0a78ad352e131e083612d22c458beda6f2bae12d2b007f9aad3ec533119b907b98be77692452698f83b3d9c8e71ed16cb26346eb22657b78b0a74abaca1abc11c0d7dcec815b34889537719d12bba20fcd4263f3b86975cfdc639ce27f981ea034e6f99d1fad86f949afea2fafb8b8e8dfe142251ad7e13b7b2f60f440c58ec007b3163eddab7fb183c1155abcbc3e5f917165124bbb7c3b21368b4f8e49a28f195bf67762c9ef7c03230096b0afdbbcb8730a5ce10cb3c95ac202cd8d07dff2a33087e23aa31d83755d5f2cf7ab994d793ecd333493b2372541f23291b09425f9d77eb348e04be62cb2457a1ec9e1eee144c022c169e73ed0e33bacc373ef666cdeb1771287986f96406fc4129ec611ae8da3e91e4ab114bd74dadbb7a5f077b7249de75a91c41cbc890fea8fb6a52a3653cc20e942816a539511c607c35968ee94946d69c20945808aa1bd8403942688dc1b45b13fc67d56f4bcd95cd829288f5b1e80711b94dde8bc7e59f98dcca820b4bfc54568da3b7a9f52dd071b889495b58a810dc04744306974e7099f50cc6ad517ee1aaabf7ad39345db03c46f0cb80139aed43bd349f9275e450d33886680844dc46df8b6543b286f759f81cb0e758158c6e90369021e7baed63061f56d8eacb983d1fe5e058aa3d024852cf14df4cd85b2e2ea254144e104864cee81c001c134e0a63ae7650c11431c2e3e18db3d9ad4ac7a556fd54f85833b597cf0f2c3b938adbe27dcc8a2d628f120a8ce52087119c872bfb633ea950940adefd50c3c0076b866360a6289e80bd6aa9110c0171917b9933e1336159ec465ae1d75c86f065fe4223bdb5df7b6051b8db2809e9e36114a59cf48fd8f28200265497e1ce371884981f1b5411badf090f589096567971ee317aef75dee546739fbd8873af8dba0ade68939f7eb7b243e01c6b011a346c1994a4e3354b145305796a5d43c4f1cf4f117490bafac9609ddde2bd4bd4d7a216d71f4f1000426581e2d576aabefb8a6729dca3ee4327e6fee9cbf22fd21a5eb962e51afe2c7a0fe8ce1c38b82be59e0d16d5f264778cf3192d0ef7e9a1bf73897aa95b7eb880ca8f3cc09fad14f47f7b5b92d1ec99752531143386e93224b9c7351dbab522601031f9db9f64791d5a54e5c24f7db75ddc89af14214cee3bbb4bf98b11d3615cf62299f8c80f105d83cd9237b7ce31a504a87d99d83e2a7217e726bbbab719d667b17b953c32f2c411f30940ae405716a04d8a755c135408059e3db450d72cb2b977f479ab340b833b8082699194bf3ff1b6ffc554175cf8c480a6ff0ceba828d38a94295ec38edbf8b73d910cc89496e1e8d2fc0cd64976d9d650cab27f36b2bef036baad3f5720c3f66d54b2f6b9f56035f39b6ebff617a39b433e50f6f4ea766788dec8b8cd239930641eecb83760c7b015150d04483f708b40d40a81f6fd6153ec55956fe1e69bba68f61eaf214f782477598176f53a70ee0b922303d454528847339a6fd40dcce6e72b0e136f5f626894c8e07ea151687873882653bbd7a6315897202158f179c5af98017294758ec9167b868bd8cd984b62e9350cc699e8ca304c990479cdfcf3c9948834d48c5579bc087a5cca0450992f04b3ecf9a7aaab1c77c62fe36b639bf1ae5a8975ad6014210585bcb59d0ed4c4639d02ee9b765c98c721db07c2e706b454a4ec57087a8c55bc3348a6fff0ae443210d5bb2697083d7aedcb1d51fb71f57c2ed42a05bbce48c740f3b8d90f05715cda91dc0078fff38c0f0e3da0127203d6ddcfbea73e6673f3dfe2fd294d2de5475437cc8a76412a6268c206178e91ffe18ef55b578b3f36a9a16a37940d62d9a8061ee186c16af9edf430627f91aababf80762bcb434c4449536c7a22c73fdbf2193a8d6f483074dd811c544f5e8f4e75fc9dd0bee0c3404070d1e0dc8ae46f0b16b9f36ef4cb89a628ab705838f3ee44d5ce81ebcafd0dc735db29339532117449aa94f4ce5f455b6cf36a1469365b6e726b4ac63149cf3dc4b45baea76d171371bbd67bdffa1ce904a60a396aa10c7c31cea7f343f3e660f55c4d1faa1dc26f1bbeb2bec9f61191ff261cb8f309eef28267fc6b64118d999e31d312e0392656434b86e38db037f40b4c86e469916f02e189c1ddb768c557936bf70230b96110b275e88221c29fd2b76ecef5e07acee21ff8ceae73494d2748a248dfedef6cb250b5b80a47c1e9d3e8f89b0b8a6ab78caec00451bcb4f658adea48061ae4e91ba67550a222dc2b1cf2209013532b5eb8ba50ab551f5d5581e1c94bd4caaf6358f7e38b4202dd28d5a062c87c96e3da7dba37f97b836c150b2d1dd5f13644860148ba22d4740220983709e8f61a7c5d1f97a90a076d531835ca1e44d29cdcce71c23e42e10789e0ff6f2db5d5645705288606315534e675a364ed63a284cd8a3178f85890bd84408f657f1a4a1363a24aa3f04b183875fe8bfec93a6d42121ea2ef7c1f9706809943b971ad46aee1d770dfc8f8f6f7aec5cdb0c0e995b92df4fc15d025482a402ff7229b2eee08e51e15fd198e630e877ec32b5e6ebf9434bcdfc7db1f65a6b0c42ae255f43451d35b8b968acb73d890893ad791c1aa00fbb7922e7ad07d41b0310566eb8a6a881ecbb6db551c8f08a6c00affff49ed414872a2f076eb119649cfbe53e7d0da66ca90e25e533b16714976ca4fe7f6c5ef608be08c9bbebae68d5a194b9f9d77abf0f4067774756620c84b8404b12ca025e67e765a15185247e230a9422e6da361eb52bb1fa2ed23b447da51c14ffa30b9c3621bd289753620ce9c9e4ee545aca6630260000ad4238dbb4b766a9ea2af7c24e7fbf548e509678dd16b8f68dd93a3ad80910e2a3250e0d5ce6e08151054a3c5f5493ca634c8f11497da63cafa5436c59a36cabdc3793c10b125437fbad8fbdb5429d4afc8486910297df9381751c983373f47c4368387245a526cc578e47d8829aed71d6e5924109494875e762b3b700ea91bf05887d60707d4716dedbb23e92f7e3cc3e74e4198898769bef53a68003a829bbf255e6ad36118609cc7ceb9d37cf1a8066d82d86b2d6fc2dae37130a6fd2aa090ed7b7fece607f39395a85c850caa8bd816a8424bd54da494c48fcb74af28c6f56a37af9d6422729df32852c5445a9eaae4f000dd2d7ab489cc912494411c43cc0508a235d9b9bc24d67be12c744b1a32df5835be5382804394bd2bd9448fa50f50526c8fb39b89d44b7a70621f52cf511b39dac1c52d8bcdea74aba8ee8b5f7e0b79bf66b7fcb7c76d8f11c107132f235e80fd7c9026945dc9de4cae15f81a1fb7f0ce57ac183723a56963d82616ab675b4d14107813c40a0c17c645090967d0146607f9de455570f43f49307c1479413882d7f5fe3a7fa05bf6a0420f2c97bb26e5c5c06bb4e5c87e896f14dff25dbb14dc1f2efe536e6", 0x1000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="00f8f599e555f473f9a2c70092e60ba987299b1e0000729ccb84"], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000001340)={0x7, 'veth1_vlan\x00', {}, 0x8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000300)={r5, r6}) 14:30:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 14:30:35 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x8080) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000140)={0x6}) read$char_raw(r0, 0x0, 0x0) [ 302.178369][T11385] dlm: non-version read from control device 0 14:30:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:35 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000100)=""/143) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x100, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4810}, 0x4008800) [ 302.780343][T11402] dlm: non-version read from control device 0 [ 302.818644][T11402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=11402 comm=syz-executor.0 14:30:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 302.882826][T11402] dlm: non-version read from control device 0 [ 302.937216][T11404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=11404 comm=syz-executor.0 14:30:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:36 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'syz_tun\x00'}) recvmsg(0xffffffffffffffff, 0x0, 0x0) 14:30:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 14:30:36 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="7871e75b8f9d85e9fb597a7774b597c49eee05eb3bf9dc109f812dcc5c7fccd43570131acfa316673e1d", 0x2a, 0x7}, {&(0x7f00000000c0)="ab253369dfdcf6b5f8003b0bbb67c8e3044acc3cfeaa07cbaa1bcdfc8b048cf474b12da17be4ce41f2426944a0cfdfe8d77efdcbe44a1e1becf34fccf6f0727892c510106f1239556fd218eb0991d2ab3d8bface5229b95ae1fe36fad8df4a9628cbd4e6bd7fe39bce1810c4c32f4fd1eb57b979afb896752bfe84852061b1b955016652f7e326ddc560946f4357e9ad04af752fdc0a82030f85e5b8f4ad405da30df64007f563ae4c6f63afb7acb3d73a40fcf6e7a96e4fc39c18c5b4f823f4b400b55da3bc19fc2c141fd248faa8412816a3fd8ac3e817", 0xd8, 0xffff}, {&(0x7f0000000200)="2e05ed4fbecb96fb397d2687", 0xc, 0x1ff}], 0x0, &(0x7f0000000280)='/dev/dlm-control\x00') 14:30:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 303.633566][T11426] dlm: non-version read from control device 0 [ 303.668805][T11426] dlm: non-version read from control device 0 14:30:37 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r1 = socket(0x11, 0x800000003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140)="ce", &(0x7f0000000180)=@tcp6=r1}, 0x20) 14:30:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 14:30:37 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) read$char_raw(r0, 0x0, 0x0) 14:30:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030000100009a000000000000010000003c000100380001000c000100736b62656469740024000280180002000200000000020000000000000000000000000000080008"], 0x50}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 14:30:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 304.259159][T11446] dlm: non-version read from control device 0 [ 304.304754][T11449] dlm: non-version read from control device 0 14:30:37 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 304.348320][T11450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:30:37 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f0f3", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x8]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 304.436156][T11452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:30:37 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x2, 0xffffffffffffff06, 0xfffffffe, 0x4}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x1f, 0x3c, 0x2c, 0x0, 0x1, 0x44004, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x24, 0xffffffffffffffe1, 0x2, 0x2, 0x5, 0x7, 0xff}, 0xffffffffffffffff, 0x2, r0, 0x2) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r2, 0x0, 0x0) 14:30:38 executing program 5: mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x200002d4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 14:30:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:38 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 304.857320][T11462] dlm: non-version read from control device 0 14:30:38 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f0f3", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 14:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000080)={0x60, 0x18, 0xfff8, 0x7, 0x6c, 0x7, &(0x7f0000000000)="bedb1d3c50415f58fd6f9efd27ce3c08dda584fe9f89417dbc6104b42025d8a25fd67c35f33127e91daee7cca5e2211f71f270d756eb588d17bdefb8334e5ba6641ee21a7995ae0072f7883c47109a63a35265659276781edf4f17a736dd1e2a8f7ef00363f1562da9eba41e"}) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r2, 0x0, 0x0) 14:30:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:38 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:38 executing program 1: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r0 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) socket(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) [ 305.395613][T11479] dlm: non-version read from control device 0 [ 305.414284][T11480] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 305.464832][T11481] dlm: non-version read from control device 0 14:30:39 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xe01, 0x0) read$char_raw(r0, 0x0, 0x0) 14:30:39 executing program 5: mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x200002d4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 14:30:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x0, 0x0, 0x0, 0x2}, 0x10) 14:30:39 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x2c89c8567e5cd5c9, 0x31) read$char_raw(r0, 0x0, 0x0) 14:30:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 306.546890][T11514] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 306.626772][T11517] dlm: non-version read from control device 0 [ 306.660358][T11519] dlm: non-version read from control device 0 14:30:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000180)=ANY=[], 0x0) 14:30:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:40 executing program 1: r0 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 14:30:40 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 14:30:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 307.252938][T11535] dlm: non-version read from control device 0 14:30:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 307.299914][T11535] dlm: non-version read from control device 0 14:30:40 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) read$char_raw(r0, 0x0, 0x0) 14:30:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:41 executing program 1: r0 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) socket(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) [ 307.686412][T11544] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x97}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x4c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x8384}, 0x28) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001200)={r3, 0xb, 0x0, 0x40, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x100000001) setxattr$security_ima(&(0x7f0000001240)='./file0\x00', &(0x7f00000012c0)='security.ima\x00', &(0x7f00000013c0)=@v2={0x5, 0x0, 0xe, 0x1, 0xab, "30a6d152b334179ffe73e67c57a7e633db13ccaf76d7a5c5b4b4c8b4e2e3e8878c675a5a6fa859ed1f6d201be3a4bd93cc7953c178b984a62c4b350aa8d84d4cef7441a9e0aade719cdbc8af3aeb8fdffb729a6e658f8b1b88580de1470ad3be30910096d413f3a46b991532fd89817a141498d752d8367453e2949016b6773e157c40b4deb8d7d22aa71ae2fec3cf051fb1d5be96d8b7cd398219af2bb9be247139cce8f6572a5d1c7cea"}, 0xb4, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0xfffffff9}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x14000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e21, 0x81, @ipv4={[], [], @multicast1}, 0x8001}, 0x1c) 14:30:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0x97}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x4c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x8384}, 0x28) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001200)={r3, 0xb, 0x0, 0x40, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x100000001) setxattr$security_ima(&(0x7f0000001240)='./file0\x00', &(0x7f00000012c0)='security.ima\x00', &(0x7f00000013c0)=@v2={0x5, 0x0, 0xe, 0x1, 0xab, "30a6d152b334179ffe73e67c57a7e633db13ccaf76d7a5c5b4b4c8b4e2e3e8878c675a5a6fa859ed1f6d201be3a4bd93cc7953c178b984a62c4b350aa8d84d4cef7441a9e0aade719cdbc8af3aeb8fdffb729a6e658f8b1b88580de1470ad3be30910096d413f3a46b991532fd89817a141498d752d8367453e2949016b6773e157c40b4deb8d7d22aa71ae2fec3cf051fb1d5be96d8b7cd398219af2bb9be247139cce8f6572a5d1c7cea"}, 0xb4, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x74db, 0x944}, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xff}}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0xfffffff9, r5}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x14000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e21, 0x81, @ipv4={[], [], @multicast1}, 0x8001}, 0x1c) 14:30:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 14:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 14:30:45 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '-*!{\f\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ',%\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x800) 14:30:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f0000001280)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) [ 312.311353][T11634] dlm: non-version read from control device 0 [ 312.376913][T11634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11634 comm=syz-executor.0 [ 312.413064][T11639] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 312.420599][T11638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11638 comm=syz-executor.0 14:30:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) [ 312.569581][T11634] dlm: non-version read from control device 0 [ 312.611103][T11638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11638 comm=syz-executor.0 [ 312.611813][T11645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11645 comm=syz-executor.0 14:30:46 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='gfs2meta\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:30:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:46 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0x8) read$char_raw(r0, 0x0, 0x0) 14:30:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 313.191409][T11660] dlm: non-version read from control device 0 [ 313.229394][T11664] dlm: non-version read from control device 0 [ 313.310005][T11665] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:30:47 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='gfs2meta\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:30:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:47 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$CHAR_RAW_DISCARD(r1, 0x1277, &(0x7f0000000000)=0x80) read$char_raw(r0, 0x0, 0x0) 14:30:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 314.388115][T11679] dlm: non-version read from control device 0 [ 314.429902][T11681] dlm: non-version read from control device 0 14:30:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 314.552849][T11686] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='gfs2meta\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:30:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[@ANYBLOB="6c000000100001080000000000000000000000000714fec41e5cdeea325981c21dd0a991e4ad17a32b988d3e852f64250ef0f3cbb786c6e966aa0928bf931085d36cffe6dc0ee72897b362a8da7a1013cf897e0035b708ff494d0ac56bcd394bb860da34239fb86a37a030d13f632da9016761a7f3666e0b8578cf12218ffa", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x4c, 0x13, 0x2, 0x70bd25, 0x25dfdbfc, {0x29, 0x5, 0x83, 0x8, {0x4e22, 0x4e20, [0x7, 0x7, 0x4, 0xfffff635], [0x69cb, 0x2, 0x4, 0x64], r6, [0x108012bd, 0x8]}, 0xd65e1c7, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x4044}, 0x24040084) [ 315.017807][T11696] dlm: non-version read from control device 0 [ 315.046538][T11696] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 14:30:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 315.455350][T11708] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:30:49 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='gfs2meta\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:30:49 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3d8, 0x0, 0xe0, 0x1ec, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xbc, 0xe0}, @unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@broadcast, @rand_addr=0x64010101, 0x0, 0xff, 0x3, 0x8, {@mac=@local, {[0xff, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0xb7a, 0x9, 0x8f, 0x0, 0x2, 0x100, 'veth1_to_batadv\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x201}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @rand_addr=0x64010101, 0x1, 0xffffffff}}}, {{@arp={@multicast2, @remote, 0xffffffff, 0xff, 0x9, 0x9, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0xfff, 0x3, 0x7fff, 0x2, 0x7, 0x2, 'lo\x00', 'batadv_slave_0\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @loopback, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x424) 14:30:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:30:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 316.122091][T11723] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:30:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 14:30:49 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x230d00, 0x0) read$char_raw(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bind$bt_sco(r3, &(0x7f0000000140)={0x1f, @fixed={[], 0x11}}, 0x8) rt_sigtimedwait(&(0x7f0000000000)={[0x5, 0xef8]}, &(0x7f0000000040), &(0x7f0000000100)={r1, r2+60000000}, 0x8) 14:30:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}]}, 0x50}}, 0x0) 14:30:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 316.710672][T11740] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 14:30:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) 14:30:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) [ 317.070134][T11751] dlm: non-version read from control device 0 [ 317.244432][T11755] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:51 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 14:30:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:30:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:51 executing program 3: clone(0xa23ba7d9706b19f4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xfffffffffffffffd, 0x80, 0x0, 0x0, 0x0, 0x100, 0x64000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x10085, 0x2, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffff7e, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84000) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x400, 0x80009, 0x9, 0x4}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x1, 0x3f, 0xe3, 0x8008001, 0x9}) 14:30:51 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x686040, 0x0) read$char_raw(r0, 0x0, 0x0) [ 318.023148][T11769] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x0, 0x118, 0x3e020000, 0x2e4, 0x118, 0x3bc, 0x1d0, 0x1d0, 0x3bc, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2c4, 0x2e4, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x2}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4ac) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r1, 0x0, 0x0) 14:30:51 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 14:30:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) [ 318.685925][T11792] dlm: non-version read from control device 0 [ 318.724637][T11793] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 318.759937][T11794] dlm: non-version read from control device 0 14:30:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:30:52 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_hwaddr=@remote}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)={0x78}) 14:30:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 14:30:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) [ 319.354158][T11813] dlm: non-version read from control device 0 [ 319.397216][T11813] dlm: non-version read from control device 0 [ 319.409486][T11811] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:30:53 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10000, 0x0) read$char_raw(r0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)={0x1, 0x10001}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xe, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20004804) [ 319.844865][T11824] batman_adv: Cannot find parent device 14:30:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) 14:30:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 320.176125][T11831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 320.268356][T11838] batman_adv: Cannot find parent device 14:30:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001280)={{}, {0x0, @multicast}, 0xe, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8800, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d30a8efc06850000ffffffe9"]}) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRESOCT=r4, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="030367", @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf253fcc642f020000002b3cf7b0d044f14d88000500030000004400035f31000000000600040007000000060007004e080001000000140006050000000000000000000000000000000020000381080005007f000001140002006d61637365633000000000000000000008ba7200a80a00000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="a16e02b3", @ANYRES16=r4, @ANYBLOB="00032abd7000fcdbdf25040000000800050000000100080006000000000008000400ff0000000800060007000000080005009c000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4004001}, 0x24000000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xc0, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfd91}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x42}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x18}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x40841) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x68, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) 14:30:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) 14:30:54 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x80000001, 0x20000000, 0xffffffffffffdfff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000000100)=""/86) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)=0x0) r3 = socket(0x10, 0x80000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r6, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r9) r10 = semget(0x0, 0x2, 0x28) semctl$GETPID(r10, 0x0, 0xb, &(0x7f0000000200)=""/117) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000080)={{0x0, r2, r4, r6, r9, 0x40, 0x40}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffe}) [ 320.872314][T11848] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:30:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 321.080108][T11856] batman_adv: Cannot find parent device [ 321.180379][T11862] dlm: non-version read from control device 0 [ 321.261990][T11863] dlm: non-version read from control device 0 14:30:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, &(0x7f0000001280)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 14:30:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:30:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:55 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) [ 321.545874][T11869] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 321.699729][T11874] batman_adv: Cannot find parent device [ 321.872473][T11881] dlm: non-version read from control device 0 [ 321.889475][T11881] dlm: non-version read from control device 0 14:30:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:55 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x68440, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001200)) 14:30:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:30:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309}, 0x14}}, 0x0) 14:30:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 322.475079][T11893] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 322.513627][T11895] dlm: non-version read from control device 0 14:30:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 322.567092][T11894] batman_adv: Cannot find parent device [ 322.593119][T11900] QAT: Invalid ioctl 14:30:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 14:30:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:30:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 323.337125][T11911] batman_adv: Cannot find parent device 14:30:56 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) read$char_raw(r0, 0x0, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 14:30:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 14:30:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) bind$unix(r3, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:30:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 323.705445][T11918] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.843660][T11923] dlm: non-version read from control device 0 [ 323.899227][T11923] dlm: non-version read from control device 0 14:30:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 14:30:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:57 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:30:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) [ 324.804924][T11943] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0x97}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x4c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x8384}, 0x28) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001200)={r3, 0xb, 0x0, 0x40, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x100000001) setxattr$security_ima(&(0x7f0000001240)='./file0\x00', &(0x7f00000012c0)='security.ima\x00', &(0x7f00000013c0)=@v2={0x5, 0x0, 0xe, 0x1, 0xab, "30a6d152b334179ffe73e67c57a7e633db13ccaf76d7a5c5b4b4c8b4e2e3e8878c675a5a6fa859ed1f6d201be3a4bd93cc7953c178b984a62c4b350aa8d84d4cef7441a9e0aade719cdbc8af3aeb8fdffb729a6e658f8b1b88580de1470ad3be30910096d413f3a46b991532fd89817a141498d752d8367453e2949016b6773e157c40b4deb8d7d22aa71ae2fec3cf051fb1d5be96d8b7cd398219af2bb9be247139cce8f6572a5d1c7cea"}, 0xb4, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10, 0x74db, 0x944}, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xff}}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0xfffffff9, r5}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x14000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e21, 0x81, @ipv4={[], [], @multicast1}, 0x8001}, 0x1c) 14:30:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:30:58 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 325.618036][T11959] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:30:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:30:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 14:30:59 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:30:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 326.459302][T11972] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 14:31:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 14:31:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 327.379812][T11983] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:31:01 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000380)=0x8000, 0x4) sendto$unix(r0, &(0x7f0000000200)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981f7ddaefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000180)=@abs, 0x6e) [ 328.139498][T11997] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') symlinkat(0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 328.483667][T12004] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 328.804752][T12010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:02 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x48f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 14:31:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 329.422653][T12020] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:03 executing program 3: 14:31:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) 14:31:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 330.287592][T12036] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:31:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:31:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 331.118610][T12047] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000e80)='&\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 331.907384][T12058] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:31:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 332.785205][T12071] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:06 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x884}, 0x4000804) read$char_raw(r0, 0x0, 0x0) 14:31:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 333.319563][T12081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12081 comm=syz-executor.0 [ 333.372797][T12082] dlm: non-version read from control device 0 [ 333.414562][T12082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12082 comm=syz-executor.0 14:31:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) [ 333.751157][T12088] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:07 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) [ 333.951535][T12092] dlm: non-version read from control device 0 [ 334.055781][T12092] dlm: non-version read from control device 0 14:31:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:07 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200, 0x0) read$char_raw(r0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000000)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='/dev/dlm-control\x00', 0x11, 0x1) 14:31:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 334.421287][T12100] dlm: non-version read from control device 0 [ 334.431370][T12100] dlm: non-version read from control device 0 14:31:07 executing program 0: 14:31:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 334.607145][T12107] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) 14:31:08 executing program 0: 14:31:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 335.542870][T12123] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:09 executing program 2: 14:31:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:09 executing program 0: 14:31:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 336.170567][T12135] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:09 executing program 0: 14:31:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) 14:31:09 executing program 2: 14:31:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:10 executing program 2: 14:31:10 executing program 0: [ 336.816362][T12147] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:10 executing program 3: 14:31:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) 14:31:10 executing program 2: 14:31:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:10 executing program 0: [ 337.380558][T12159] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:10 executing program 3: 14:31:11 executing program 2: 14:31:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:11 executing program 0: 14:31:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:11 executing program 3: 14:31:11 executing program 2: [ 338.062541][T12172] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:11 executing program 0: 14:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:11 executing program 3: 14:31:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:12 executing program 2: [ 338.566002][T12184] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:12 executing program 0: 14:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:12 executing program 3: 14:31:12 executing program 2: 14:31:12 executing program 0: 14:31:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 339.230434][T12196] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:12 executing program 3: 14:31:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:13 executing program 0: 14:31:13 executing program 2: 14:31:13 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 339.832663][T12208] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:13 executing program 3: 14:31:13 executing program 2: 14:31:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:13 executing program 0: 14:31:13 executing program 3: 14:31:13 executing program 2: [ 340.457319][T12221] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:14 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:14 executing program 0: 14:31:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:14 executing program 3: 14:31:14 executing program 2: 14:31:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:14 executing program 0: 14:31:14 executing program 5: clone3(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 341.214529][T12236] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:14 executing program 3: 14:31:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:15 executing program 2: 14:31:15 executing program 5: clone3(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:15 executing program 0: 14:31:15 executing program 3: [ 341.879157][T12247] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:15 executing program 5: clone3(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:15 executing program 0: 14:31:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:15 executing program 2: 14:31:15 executing program 3: [ 342.417232][T12260] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:15 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:15 executing program 2: 14:31:16 executing program 0: 14:31:16 executing program 3: 14:31:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:16 executing program 2: 14:31:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 343.269322][T12279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:16 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:16 executing program 0: 14:31:16 executing program 2: 14:31:16 executing program 3: 14:31:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:17 executing program 2: 14:31:17 executing program 3: 14:31:17 executing program 0: [ 344.014234][T12295] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:17 executing program 2: 14:31:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:17 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:17 executing program 0: 14:31:17 executing program 3: [ 344.621276][T12310] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:18 executing program 2: 14:31:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:18 executing program 0: 14:31:18 executing program 3: 14:31:18 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:18 executing program 2: [ 345.371147][T12324] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:18 executing program 3: 14:31:18 executing program 0: 14:31:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:19 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 346.093155][T12340] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:19 executing program 3: 14:31:19 executing program 2: 14:31:19 executing program 0: 14:31:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:20 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:20 executing program 3: [ 346.792380][T12350] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:20 executing program 2: 14:31:20 executing program 0: 14:31:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:20 executing program 2: 14:31:20 executing program 3: 14:31:20 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(0x0, 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:20 executing program 0: [ 347.491881][T12364] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:21 executing program 2: 14:31:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:21 executing program 3: 14:31:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:21 executing program 0: [ 348.075699][T12379] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:21 executing program 3: 14:31:21 executing program 2: 14:31:21 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(0x0, 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:21 executing program 0: 14:31:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:22 executing program 2: 14:31:22 executing program 3: 14:31:22 executing program 0: 14:31:22 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(0x0, 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:22 executing program 2: 14:31:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:22 executing program 3: 14:31:22 executing program 0: 14:31:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:23 executing program 2: 14:31:23 executing program 0: 14:31:23 executing program 3: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:23 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:23 executing program 3: 14:31:23 executing program 0: 14:31:23 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:24 executing program 3: 14:31:24 executing program 2: 14:31:24 executing program 0: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB='quiet,iocharset=iso8859-7,gid=', @ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_K', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,roo', @ANYRESDEC=0x0, @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000140)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 14:31:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 14:31:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 351.144892][T12455] new mount options do not match the existing superblock, will be ignored 14:31:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbc", @ANYRES16], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 14:31:24 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 351.382899][T12455] new mount options do not match the existing superblock, will be ignored 14:31:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 14:31:25 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:25 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000300)='./bus\x00', 0x0) 14:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:26 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x4) 14:31:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 14:31:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x36}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:26 executing program 3: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x234) 14:31:26 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000180)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) 14:31:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc82e3fb8a2000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb0000000900ff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880340d1849ae697be574c0626f9e7c13122f7b144b8f2615bfdd7f8f7fe6f7cc076bb48d937c7ee87b660483eb401fc9e2540df8fe3393237da5bd5d018d48b2aca0b6343ca14b2e76bcdd4d40579b1a5026c125077b60ec388be2a0786bc48a0438052a073d56e6810156f4d2b07a838a00c19aa05ab83238773420385f73b91f62fb36bd08bddde8306b774a53b834616ecdb9f74ed43f72235591f516879c252f6e08cb68cf873e945b150cca684d97e467f837ea83464212be8156ce5e5c318c36af66dfd55eb690862669ac3295fde3c93c51bbe7dc5830f04928743c31c5b20a766234b415c1d9da94b276a0ba2f65f8b0462a2ccd2eb09f478ebc7cfccf4beb6ed3f95cf1e9bc0e36d447335f4a2995b4b214a1db798755af4e944cf65a15feb9399ce6cc8ceb58c9395db17081d4773a28c15e416e2654d22046b53eba463fe8837e76c64f55886dfbfa9d5eda214048d1d2f129a5623edaa202e23b79aab9e85762885b8c558621fafad090ce004f6c794f9d08fe8e6fde58a840ff72b71e19ecded191296e416d882ab25faf3bd6dd7b47f30795e482b8dee50c21add4bc488772291fb"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:27 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:31:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:28 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:31:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbc", @ANYRES16], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x100000001}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:28 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 355.229817][T12583] NFS: mount program didn't pass remote address 14:31:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) [ 355.287723][T12590] NFS: mount program didn't pass remote address 14:31:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:29 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000300)='./bus\x00', 0x0) 14:31:29 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:31:29 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:31:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = getpid() prlimit64(r1, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:30 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:31:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:31:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x234) 14:31:30 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:31:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc82e3fb8a2000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb0000000900ff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880340d1849ae697be574c0626f9e7c13122f7b144b8f2615bfdd7f8f7fe6f7cc076bb48d937c7ee87b660483eb401fc9e2540df8fe3393237da5bd5d018d48b2aca0b6343ca14b2e76bcdd4d40579b1a5026c125077b60ec388be2a0786bc48a0438052a073d56e6810156f4d2b07a838a00c19aa05ab83238773420385f73b91f62fb36bd08bddde8306b774a53b834616ecdb9f74ed43f72235591f516879c252f6e08cb68cf873e945b150cca684d97e467f837ea83464212be8156ce5e5c318c36af66dfd55eb690862669ac3295fde3c93c51bbe7dc5830f04928743c31c5b20a766234b415c1d9da94b276a0ba2f65f8b0462a2ccd2eb09f478ebc7cfccf4beb6ed3f95cf1e9bc0e36d447335f4a2995b4b214a1db798755af4e944cf65a15feb9399ce6cc8ceb58c9395db17081d4773a28c15e416e2654d22046b53eba463fe8837e76c64f55886dfbfa9d5eda214048d1d2f129a5623edaa202e23b79aab9e85762885b8c558621fafad090ce004f6c794f9d08fe8e6fde58a840ff72b71e19ecded191296e416d882ab25faf3bd6dd7b47f30795e482b8dee50c21add4bc488772291fb"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 14:31:31 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r1, r0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:31:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:31:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x234) 14:31:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcfd47d0100007a5acf99d907ae33a8e9a579aed75d492b415bce", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 14:31:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, 0x0, 0x2bcf) [ 358.564844][T12695] ptrace attach of "/root/syz-executor.0"[12693] was attempted by "/root/syz-executor.0"[12695] 14:31:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:31:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x234) 14:31:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:32 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 14:31:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:31:33 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:33 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 14:31:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 14:31:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:34 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:34 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 14:31:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001280)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 14:31:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) 14:31:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001280)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 14:31:35 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:35 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xa808) 14:31:35 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:35 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:31:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) [ 362.431329][T12803] NFS: invalid root filehandle 14:31:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:36 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:36 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xa808) 14:31:36 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc82e3fb8a2000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb0000000900ff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880340d1849ae697be574c0626f9e7c13122f7b144b8f2615bfdd7f8f7fe6f7cc076bb48d937c7ee87b660483eb401fc9e2540df8fe3393237da5bd5d018d48b2aca0b6343ca14b2e76bcdd4d40579b1a5026c125077b60ec388be2a0786bc48a0438052a073d56e6810156f4d2b07a838a00c19aa05ab83238773420385f73b91f62fb36bd08bddde8306b774a53b834616ecdb9f74ed43f72235591f516879c252f6e08cb68cf873e945b150cca684d97e467f837ea83464212be8156ce5e5c318c36af66dfd55eb690862669ac3295fde3c93c51bbe7dc5830f04928743c31c5b20a766234b415c1d9da94b276a0ba2f65f8b0462a2ccd2eb09f478ebc7cfccf4beb6ed3f95cf1e9bc0e36d447335f4a2995b4b214a1db798755af4e944cf65a15feb9399ce6cc8ceb58c9395db17081d4773a28c15e416e2654d22046b53eba463fe8837e76c64f55886dfbfa9d5eda214048d1d2f129a5623edaa202e23b79aab9e85762885b8c558621fafad090ce004f6c794f9d08fe8e6fde58a840ff72b71e19ecded191296e416d882ab25faf3bd6dd7b47f30795e482b8dee50c21add4bc488772291fb"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) 14:31:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x7fffffff}}) 14:31:36 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) 14:31:37 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xa808) 14:31:37 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid<', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_KERNEL_CHECK,mask=MAY_READ,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,rootco', @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 14:31:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 364.047049][T12855] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:37 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 364.461059][T12864] new mount options do not match the existing superblock, will be ignored 14:31:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:37 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x0) 14:31:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}]}, 0x64}}, 0x0) [ 365.032275][T12867] new mount options do not match the existing superblock, will be ignored 14:31:38 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 365.185450][T12894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:38 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid<', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_KERNEL_CHECK,mask=MAY_READ,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,rootco', @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 14:31:38 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x0) 14:31:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}]}, 0x5c}}, 0x0) 14:31:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 365.900320][T12914] new mount options do not match the existing superblock, will be ignored 14:31:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x3, 0x9, 0x9c}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}]}, 0x5c}}, 0x0) 14:31:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:39 executing program 5: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup3(r2, r0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x0) 14:31:39 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid<', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_KERNEL_CHECK,mask=MAY_READ,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,rootco', @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 366.858786][T12947] new mount options do not match the existing superblock, will be ignored 14:31:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}]}, 0x5c}}, 0x0) 14:31:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:40 executing program 5: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid<', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_KERNEL_CHECK,mask=MAY_READ,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,rootco', @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 14:31:40 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',iocharset=iso8859-1,session=0x0000000000000008,context=user_u,euid<', @ANYRESDEC=0x0, @ANYBLOB=',appraise,func=KEXEC_KERNEL_CHECK,mask=MAY_READ,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsname=,rootco', @ANYBLOB="2c646566636f7b746578743d030000e91e2d5718"]) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 367.865623][T12975] new mount options do not match the existing superblock, will be ignored [ 368.014632][T12973] new mount options do not match the existing superblock, will be ignored 14:31:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x6}}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}]}, 0x68}}, 0x0) 14:31:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbc", @ANYRES16], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 14:31:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 369.056485][T13010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:42 executing program 5: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) symlink(0x0, &(0x7f0000000480)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0x4c, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffff81}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 14:31:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 14:31:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcfd47d0100007a5acf99d907ae33a8e9a579aed75d492b415bcee00a06dc9d8e99ad", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) [ 369.741188][T13040] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:31:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:43 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, &(0x7f0000000840)=""/58, 0x3a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) close(r1) 14:31:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278d", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 14:31:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 14:31:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:44 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, &(0x7f0000000840)=""/58, 0x3a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) close(r1) 14:31:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 371.477504][T13073] input: syz1 as /devices/virtual/input/input8 [ 371.537715][T13078] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 371.564116][T13073] input: syz1 as /devices/virtual/input/input9 14:31:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 372.133711][T13098] input: syz1 as /devices/virtual/input/input10 14:31:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x488, 0x360, 0x0, 0x148, 0x360, 0x148, 0x3f0, 0x240, 0x240, 0x3f0, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) [ 373.012002][T13114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.028250][T13114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.036153][T13114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 373.493593][T13131] input: syz1 as /devices/virtual/input/input11 14:31:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:47 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000140)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 14:31:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 374.118238][T13143] input: syz1 as /devices/virtual/input/input12 [ 374.162179][T13141] new mount options do not match the existing superblock, will be ignored [ 374.505192][T13157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.522414][T13157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.532343][T13157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 374.831988][T13141] new mount options do not match the existing superblock, will be ignored 14:31:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:31:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:31:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 376.289716][T13197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.305845][T13197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.313847][T13197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:31:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcfd47d0100007a5acf99d907ae33a8e9a579aed75d492b415b", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 14:31:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 377.707248][T13220] input: syz1 as /devices/virtual/input/input16 14:31:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 377.995822][T13234] not chained 10000 origins [ 378.000376][T13234] CPU: 0 PID: 13234 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 378.009127][T13234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.019167][T13234] Call Trace: [ 378.022452][T13234] dump_stack+0x1df/0x240 [ 378.026781][T13234] kmsan_internal_chain_origin+0x6f/0x130 [ 378.032490][T13234] ? kmsan_get_metadata+0x11d/0x180 [ 378.037675][T13234] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 378.043473][T13234] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.049550][T13234] ? sched_clock_cpu+0x7c/0x930 [ 378.054391][T13234] ? kmsan_get_metadata+0x11d/0x180 [ 378.062534][T13234] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 378.068329][T13234] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.074381][T13234] ? psi_group_change+0x1007/0x13c0 [ 378.079576][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.084691][T13234] ? kmsan_set_origin_checked+0x95/0xf0 [ 378.090338][T13234] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 378.096397][T13234] ? _copy_from_user+0x15b/0x260 [ 378.101323][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.106420][T13234] __msan_chain_origin+0x50/0x90 [ 378.111351][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.116468][T13234] get_compat_msghdr+0x108/0x270 [ 378.121398][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.126683][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.131784][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.137009][T13234] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 378.142896][T13234] ? kmsan_check_memory+0xd/0x10 [ 378.147821][T13234] ? kmsan_get_metadata+0x11d/0x180 [ 378.153179][T13234] ? kmsan_get_metadata+0x11d/0x180 [ 378.158383][T13234] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 378.164177][T13234] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 378.170318][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.175415][T13234] ? kmsan_get_metadata+0x4f/0x180 [ 378.180513][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.185874][T13234] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 378.191425][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.196964][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.202154][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.206994][T13234] do_SYSENTER_32+0x73/0x90 [ 378.211483][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.217793][T13234] RIP: 0023:0xf7fec549 [ 378.221840][T13234] Code: Bad RIP value. [ 378.225897][T13234] RSP: 002b:00000000f5de70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 378.234316][T13234] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200038c0 [ 378.242357][T13234] RDX: 00000000000000a8 RSI: 0000000000000000 RDI: 0000000000000000 [ 378.250315][T13234] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 378.258291][T13234] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 378.266247][T13234] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 378.274211][T13234] Uninit was stored to memory at: [ 378.279399][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.285104][T13234] __msan_chain_origin+0x50/0x90 [ 378.290032][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.295213][T13234] get_compat_msghdr+0x108/0x270 [ 378.300137][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.304814][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.310170][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.315702][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.320892][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.325724][T13234] do_SYSENTER_32+0x73/0x90 [ 378.330211][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.336513][T13234] [ 378.338823][T13234] Uninit was stored to memory at: [ 378.343833][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.349536][T13234] __msan_chain_origin+0x50/0x90 [ 378.354463][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.359567][T13234] get_compat_msghdr+0x108/0x270 [ 378.364487][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.369146][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.374500][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.380050][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.385282][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.390119][T13234] do_SYSENTER_32+0x73/0x90 [ 378.394607][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.400911][T13234] [ 378.403274][T13234] Uninit was stored to memory at: [ 378.408304][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.414023][T13234] __msan_chain_origin+0x50/0x90 [ 378.418957][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.424059][T13234] get_compat_msghdr+0x108/0x270 [ 378.428994][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.433745][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.439104][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.444638][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.449971][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.454819][T13234] do_SYSENTER_32+0x73/0x90 [ 378.459324][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.465640][T13234] [ 378.467960][T13234] Uninit was stored to memory at: [ 378.472983][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.478688][T13234] __msan_chain_origin+0x50/0x90 [ 378.483613][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.488710][T13234] get_compat_msghdr+0x108/0x270 [ 378.493652][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.498317][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.503674][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.509204][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.514491][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.519328][T13234] do_SYSENTER_32+0x73/0x90 [ 378.523905][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.530208][T13234] [ 378.532518][T13234] Uninit was stored to memory at: [ 378.537569][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.543272][T13234] __msan_chain_origin+0x50/0x90 [ 378.548197][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.553296][T13234] get_compat_msghdr+0x108/0x270 [ 378.558220][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.562879][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.568235][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.573765][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.578950][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.583820][T13234] do_SYSENTER_32+0x73/0x90 [ 378.588408][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.594712][T13234] [ 378.597112][T13234] Uninit was stored to memory at: [ 378.602135][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.607839][T13234] __msan_chain_origin+0x50/0x90 [ 378.612776][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.617886][T13234] get_compat_msghdr+0x108/0x270 [ 378.622817][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.627486][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.632978][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.638546][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.643738][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.648578][T13234] do_SYSENTER_32+0x73/0x90 [ 378.653072][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.659724][T13234] [ 378.662052][T13234] Uninit was stored to memory at: [ 378.667068][T13234] kmsan_internal_chain_origin+0xad/0x130 [ 378.672778][T13234] __msan_chain_origin+0x50/0x90 [ 378.677703][T13234] __get_compat_msghdr+0x5be/0x890 [ 378.682798][T13234] get_compat_msghdr+0x108/0x270 [ 378.687720][T13234] __sys_sendmmsg+0x7d5/0xd80 [ 378.692381][T13234] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 378.697735][T13234] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 378.703266][T13234] __do_fast_syscall_32+0x2aa/0x400 [ 378.708467][T13234] do_fast_syscall_32+0x6b/0xd0 [ 378.713307][T13234] do_SYSENTER_32+0x73/0x90 [ 378.717796][T13234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 378.724098][T13234] [ 378.726408][T13234] Local variable ----msg_sys@__sys_sendmmsg created at: [ 378.733329][T13234] __sys_sendmmsg+0xb7/0xd80 [ 378.737919][T13234] __sys_sendmmsg+0xb7/0xd80 [ 378.805683][T13238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.822978][T13238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.833064][T13238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:31:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 379.428628][T13251] input: syz1 as /devices/virtual/input/input17 14:31:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:53 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 380.285568][T13276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.302983][T13276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.310820][T13276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.479147][T13283] input: syz1 as /devices/virtual/input/input19 14:31:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:54 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 381.120625][T13296] input: syz1 as /devices/virtual/input/input20 14:31:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:55 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 381.904878][T13322] input: syz1 as /devices/virtual/input/input24 14:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:31:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:55 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:31:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:55 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:31:56 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:31:56 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:31:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:56 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r0, 0x16) 14:31:56 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:31:56 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:31:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:57 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:57 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:57 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:31:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:57 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:58 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:31:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:58 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x55}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 14:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 386.262532][T13459] input: syz1 as /devices/virtual/input/input27 14:31:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:31:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:31:59 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:31:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 386.905273][T13485] input: syz1 as /devices/virtual/input/input28 14:32:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:32:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:00 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 387.429646][T13502] input: syz1 as /devices/virtual/input/input29 14:32:01 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x4008556c) 14:32:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:32:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 387.973770][T13522] input: syz1 as /devices/virtual/input/input30 14:32:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcfd47d0100007a5acf99d907ae33a8e9a579aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 14:32:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140), 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:32:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 388.549556][T13545] input: syz1 as /devices/virtual/input/input31 14:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140), 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 389.144021][T13566] input: syz1 as /devices/virtual/input/input32 14:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 391.086950][ T0] NOHZ: local_softirq_pending 08 14:32:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbc", @ANYRES16], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:32:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140), 0x1c) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 391.373261][T13595] input: syz1 as /devices/virtual/input/input33 14:32:05 executing program 5: getpid() socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:32:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 392.131480][T13632] input: syz1 as /devices/virtual/input/input34 14:32:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 392.307513][ T33] audit: type=1400 audit(1595428325.722:45): avc: denied { set_context_mgr } for pid=13636 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 14:32:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 392.811262][T13651] input: syz1 as /devices/virtual/input/input35 14:32:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:06 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 393.103681][ T2194] block nbd5: Receive control failed (result -107) [ 393.112078][T13659] block nbd5: shutting down sockets [ 393.187578][T13665] block nbd5: Receive control failed (result -107) [ 393.188928][T13662] block nbd5: shutting down sockets [ 393.224498][T13672] input: syz1 as /devices/virtual/input/input36 14:32:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 393.853904][T13665] block nbd5: Receive control failed (result -107) [ 393.862355][T13687] block nbd5: shutting down sockets 14:32:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) [ 393.957643][T13697] input: syz1 as /devices/virtual/input/input37 14:32:07 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 394.311102][T13665] block nbd5: Receive control failed (result -107) [ 394.321330][T13704] block nbd5: shutting down sockets 14:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 394.420478][T13714] input: syz1 as /devices/virtual/input/input38 14:32:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 395.141953][T13665] block nbd5: Receive control failed (result -107) [ 395.152299][T13730] block nbd5: shutting down sockets 14:32:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:08 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 395.517754][T13737] block nbd5: shutting down sockets [ 395.604049][T13743] input: syz1 as /devices/virtual/input/input39 14:32:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 396.133303][T13760] input: syz1 as /devices/virtual/input/input40 14:32:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) [ 396.548700][T13771] input: syz1 as /devices/virtual/input/input41 [ 396.601327][T13615] block nbd5: shutting down sockets 14:32:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 397.035658][T13792] block nbd5: shutting down sockets 14:32:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) fsync(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:11 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:11 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:11 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:12 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:32:12 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:13 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:32:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:14 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 14:32:14 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:14 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nobarrier='nobarrier'}]}) 14:32:14 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:32:14 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 14:32:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbc", @ANYRES16], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/220, 0xdc, 0x40002100, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x41) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x111, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:32:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000000)={0x8000, 0x200}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:32:15 executing program 2: fsync(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) 14:32:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, 0x0, 0xfd) 14:32:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:32:15 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) [ 402.347297][T13973] ===================================================== [ 402.354291][T13973] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 402.361842][T13973] CPU: 0 PID: 13973 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.370508][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.380559][T13973] Call Trace: [ 402.383857][T13973] dump_stack+0x1df/0x240 [ 402.388237][T13973] kmsan_report+0xf7/0x1e0 [ 402.392661][T13973] __msan_warning+0x58/0xa0 [ 402.397186][T13973] selinux_netlink_send+0x413/0xba0 [ 402.402396][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 402.407597][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 402.412805][T13973] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 402.418527][T13973] security_netlink_send+0xef/0x1e0 [ 402.423745][T13973] netlink_sendmsg+0x1008/0x14d0 [ 402.428821][T13973] ? netlink_getsockopt+0x1440/0x1440 [ 402.434194][T13973] kernel_sendmsg+0x433/0x440 [ 402.438967][T13973] sock_no_sendpage+0x235/0x300 [ 402.443831][T13973] ? sock_no_mmap+0x30/0x30 [ 402.448340][T13973] sock_sendpage+0x1e1/0x2c0 [ 402.452959][T13973] pipe_to_sendpage+0x38c/0x4c0 [ 402.457910][T13973] ? sock_fasync+0x250/0x250 [ 402.462524][T13973] __splice_from_pipe+0x565/0xf00 [ 402.467562][T13973] ? generic_splice_sendpage+0x2d0/0x2d0 [ 402.473217][T13973] generic_splice_sendpage+0x1d5/0x2d0 [ 402.478691][T13973] ? iter_file_splice_write+0x1800/0x1800 [ 402.484417][T13973] direct_splice_actor+0x1fd/0x580 [ 402.489551][T13973] ? kmsan_get_metadata+0x4f/0x180 [ 402.494675][T13973] splice_direct_to_actor+0x6b2/0xf50 [ 402.500054][T13973] ? do_splice_direct+0x580/0x580 [ 402.505102][T13973] do_splice_direct+0x342/0x580 [ 402.509975][T13973] do_sendfile+0x101b/0x1d40 [ 402.514590][T13973] __se_compat_sys_sendfile+0x301/0x3c0 [ 402.520147][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 402.525345][T13973] ? __ia32_sys_sendfile64+0x70/0x70 [ 402.530721][T13973] __ia32_compat_sys_sendfile+0x56/0x70 [ 402.536273][T13973] __do_fast_syscall_32+0x2aa/0x400 [ 402.541482][T13973] do_fast_syscall_32+0x6b/0xd0 [ 402.546349][T13973] do_SYSENTER_32+0x73/0x90 [ 402.550858][T13973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.557180][T13973] RIP: 0023:0xf7f49549 [ 402.561240][T13973] Code: Bad RIP value. [ 402.565301][T13973] RSP: 002b:00000000f5d440cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 402.573713][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 402.581774][T13973] RDX: 0000000000000000 RSI: 00000000000000fd RDI: 0000000000000000 [ 402.589760][T13973] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.597735][T13973] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.605711][T13973] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 402.613693][T13973] [ 402.616016][T13973] Uninit was stored to memory at: [ 402.621062][T13973] kmsan_internal_chain_origin+0xad/0x130 [ 402.626788][T13973] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 402.632770][T13973] kmsan_memcpy_metadata+0xb/0x10 [ 402.637852][T13973] __msan_memcpy+0x43/0x50 [ 402.642275][T13973] _copy_from_iter_full+0xbfe/0x13b0 [ 402.647623][T13973] netlink_sendmsg+0xfaa/0x14d0 [ 402.652459][T13973] kernel_sendmsg+0x433/0x440 [ 402.657127][T13973] sock_no_sendpage+0x235/0x300 [ 402.662052][T13973] sock_sendpage+0x1e1/0x2c0 [ 402.666629][T13973] pipe_to_sendpage+0x38c/0x4c0 [ 402.673374][T13973] __splice_from_pipe+0x565/0xf00 [ 402.678382][T13973] generic_splice_sendpage+0x1d5/0x2d0 [ 402.683826][T13973] direct_splice_actor+0x1fd/0x580 [ 402.688924][T13973] splice_direct_to_actor+0x6b2/0xf50 [ 402.694281][T13973] do_splice_direct+0x342/0x580 [ 402.699118][T13973] do_sendfile+0x101b/0x1d40 [ 402.703697][T13973] __se_compat_sys_sendfile+0x301/0x3c0 [ 402.709225][T13973] __ia32_compat_sys_sendfile+0x56/0x70 [ 402.714757][T13973] __do_fast_syscall_32+0x2aa/0x400 [ 402.719944][T13973] do_fast_syscall_32+0x6b/0xd0 [ 402.724779][T13973] do_SYSENTER_32+0x73/0x90 [ 402.729280][T13973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.735696][T13973] [ 402.738006][T13973] Uninit was created at: [ 402.742855][T13973] kmsan_save_stack_with_flags+0x3c/0x90 [ 402.748479][T13973] kmsan_alloc_page+0xb9/0x180 [ 402.753224][T13973] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 402.758752][T13973] alloc_pages_current+0x672/0x990 [ 402.763852][T13973] push_pipe+0x605/0xb70 [ 402.768075][T13973] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 402.773795][T13973] do_splice_to+0x4fc/0x14f0 [ 402.778370][T13973] splice_direct_to_actor+0x45c/0xf50 [ 402.783727][T13973] do_splice_direct+0x342/0x580 [ 402.788563][T13973] do_sendfile+0x101b/0x1d40 [ 402.793135][T13973] __se_compat_sys_sendfile+0x301/0x3c0 [ 402.798662][T13973] __ia32_compat_sys_sendfile+0x56/0x70 [ 402.804195][T13973] __do_fast_syscall_32+0x2aa/0x400 [ 402.809395][T13973] do_fast_syscall_32+0x6b/0xd0 [ 402.814238][T13973] do_SYSENTER_32+0x73/0x90 [ 402.818750][T13973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.825055][T13973] ===================================================== [ 402.831964][T13973] Disabling lock debugging due to kernel taint [ 402.838096][T13973] Kernel panic - not syncing: panic_on_warn set ... [ 402.844757][T13973] CPU: 0 PID: 13973 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 402.855056][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.865094][T13973] Call Trace: [ 402.868376][T13973] dump_stack+0x1df/0x240 [ 402.872717][T13973] panic+0x3d5/0xc3e [ 402.876617][T13973] kmsan_report+0x1df/0x1e0 [ 402.881109][T13973] __msan_warning+0x58/0xa0 [ 402.885605][T13973] selinux_netlink_send+0x413/0xba0 [ 402.890821][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 402.896013][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 402.901201][T13973] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 402.906904][T13973] security_netlink_send+0xef/0x1e0 [ 402.912119][T13973] netlink_sendmsg+0x1008/0x14d0 [ 402.917145][T13973] ? netlink_getsockopt+0x1440/0x1440 [ 402.922502][T13973] kernel_sendmsg+0x433/0x440 [ 402.927173][T13973] sock_no_sendpage+0x235/0x300 [ 402.932108][T13973] ? sock_no_mmap+0x30/0x30 [ 402.936618][T13973] sock_sendpage+0x1e1/0x2c0 [ 402.941204][T13973] pipe_to_sendpage+0x38c/0x4c0 [ 402.946145][T13973] ? sock_fasync+0x250/0x250 [ 402.950732][T13973] __splice_from_pipe+0x565/0xf00 [ 402.955745][T13973] ? generic_splice_sendpage+0x2d0/0x2d0 [ 402.961392][T13973] generic_splice_sendpage+0x1d5/0x2d0 [ 402.966844][T13973] ? iter_file_splice_write+0x1800/0x1800 [ 402.972550][T13973] direct_splice_actor+0x1fd/0x580 [ 402.977661][T13973] ? kmsan_get_metadata+0x4f/0x180 [ 402.982760][T13973] splice_direct_to_actor+0x6b2/0xf50 [ 402.988114][T13973] ? do_splice_direct+0x580/0x580 [ 402.993333][T13973] do_splice_direct+0x342/0x580 [ 402.998192][T13973] do_sendfile+0x101b/0x1d40 [ 403.002794][T13973] __se_compat_sys_sendfile+0x301/0x3c0 [ 403.008329][T13973] ? kmsan_get_metadata+0x11d/0x180 [ 403.013512][T13973] ? __ia32_sys_sendfile64+0x70/0x70 [ 403.018797][T13973] __ia32_compat_sys_sendfile+0x56/0x70 [ 403.024330][T13973] __do_fast_syscall_32+0x2aa/0x400 [ 403.029522][T13973] do_fast_syscall_32+0x6b/0xd0 [ 403.034542][T13973] do_SYSENTER_32+0x73/0x90 [ 403.039033][T13973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 403.045359][T13973] RIP: 0023:0xf7f49549 [ 403.049407][T13973] Code: Bad RIP value. [ 403.053465][T13973] RSP: 002b:00000000f5d440cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 403.061900][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 403.070031][T13973] RDX: 0000000000000000 RSI: 00000000000000fd RDI: 0000000000000000 [ 403.078191][T13973] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 403.086169][T13973] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 403.095165][T13973] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 403.104255][T13973] Kernel Offset: 0x17000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 403.116663][T13973] Rebooting in 86400 seconds..