[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.210' (ECDSA) to the list of known hosts. 2020/06/30 13:51:50 fuzzer started 2020/06/30 13:51:50 dialing manager at 10.128.0.26:36795 2020/06/30 13:51:50 syscalls: 2956 2020/06/30 13:51:50 code coverage: enabled 2020/06/30 13:51:50 comparison tracing: enabled 2020/06/30 13:51:50 extra coverage: enabled 2020/06/30 13:51:50 setuid sandbox: enabled 2020/06/30 13:51:50 namespace sandbox: enabled 2020/06/30 13:51:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 13:51:50 fault injection: enabled 2020/06/30 13:51:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 13:51:50 net packet injection: enabled 2020/06/30 13:51:50 net device setup: enabled 2020/06/30 13:51:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 13:51:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 13:51:50 USB emulation: enabled 13:55:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x101041) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty}}, {{@in6=@private0}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x5, 0x2, 0x1, 0x0, 'syz1\x00'}, 0x4, 0x30, 0x100, r3, 0x1, 0x6000, 'syz0\x00', &(0x7f00000002c0)=['/dev/video0\x00'], 0xc, [], [0x5, 0x2, 0x1, 0x3]}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) write(r0, &(0x7f0000000480)="f34a1677fb04c204b46a948378bdb9c6040997ae9880056961ce3db8d861b4a52ca269a7c72615b2565f55de40251e25a1f35d65f3c0a5a0b4fddb69c87ebe1b09929906e75d9ece92cdea72b691f9ed38a03c794478ca9d562c9344e047bfcc32559ff0471b206af1c3a6cf6dcea226ea6218f08557adb6076022e64eced1459763fdc6495858a5a5d18927ac758cc922fdb994f9fb2cfeef355ee6c175888ed561dfafbd0ae7b7e4f47a362ef9743be1f54da8ec885115bcc6ece6ad9349c3f95c97824fd1ebbf1dae7078dbccb2a1b90656a6245127aeb6", 0xd9) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0xb4100, 0x0) write$UHID_INPUT(r5, &(0x7f0000000640)={0x8, {"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", 0x1000}}, 0x1006) r6 = socket$inet_smc(0x2b, 0x1, 0x0) syncfs(r6) r7 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000001680), 0x4) r8 = accept4(r6, &(0x7f00000016c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000001740)=0x80, 0x80000) recvmsg$can_j1939(r8, &(0x7f0000001b40)={&(0x7f0000001780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/164, 0xa4}, {&(0x7f00000018c0)=""/169, 0xa9}, {&(0x7f0000001980)=""/133, 0x85}], 0x3, &(0x7f0000001a80)=""/138, 0x8a}, 0x40000100) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000001d00)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0xe8, 0xa, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0xa}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x38}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup={{0x8, 0x1, 'dup\x00'}, @void}}, @NFTA_SET_DESC={0xa0, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffe1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1000}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) syzkaller login: [ 251.590837][ T6828] IPVS: ftp: loaded support on port[0] = 21 13:55:03 executing program 1: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000000000)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)={r0}) munlockall() ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000100)={r1, 0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000180)=[0x4, 0x5, 0x9, 0x8, 0x4, 0x400, 0x1, 0x3], &(0x7f00000001c0)=[0x0, 0x0], 0x8, 0x25000000, 0xc0c0c0c0}) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000280)={0x0, 0x7, 0x2, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x7fff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/152, 0x98}, {&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f0000000740)=""/76, 0x4c}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/31, 0x1f}], 0x9, &(0x7f0000000900)=""/110, 0x6e}, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000009c0)=0x4, 0x8) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$alg(r6, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000a40)="c2872d148bef71115ebd09a3f423d58720fe1744a5b7957f9501d6d5dc4e95f505058ab5499908094aa5ce6067c7984f2abe226f147bbe42c68aac199378b91a1febe0fbf8d10a8f40966d4604c51e96ebe332fb56e179a2c3984717a0ac9212616e532c61f4ad4083459f3d2632ed0d240371ed5d08b7b8408dad6515b785371c66d88bb576105b28e1f996eb45be07bea677b251527e306f34be616b36d93cc4e7509d1cdb1e45e18b232d5a4a5076b03ef9ab25354da1c8fbe9e6280bbda10861baa151cce0ae2104a0b01a5e89bbac068ebdc03f7d1d1c4ef85ef3690b531c0074713d", 0xe5}, {&(0x7f0000000b40)="fe6a2caf63c15163a0e6216d98926bdb6af9f45ad9d258355bd26dcda4d0f9328e96f82e67a6ad8632e6c32f5476cd9024819e90730ae455eba825efdac4e3bd7d1e46f374994787d619e44a8dd772cc921cf15dff1f19ea1362fe6bae9f0c32d6ef971e0cd605a05db2e7afc3b09ea5c736fea38d36a4678e262d145fdee7c60369baf507898a868c333cb4bcbaa188d888f1d14ccedf0f3bcec28a1fb39e96e9ab4124a3c686e5c23e17966fb0aad60f8969aff3577c0b281c3a9df094dba8b231e1f057413783eb8b3298abec4f232fbad065f8e063c92b395e72bceb84bac45cf3816816e8952cdc", 0xea}], 0x2, &(0x7f0000000c80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x60, 0x48010}, 0x40000) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) r8 = add_key(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="a6a2bd5bf5981e055cf1dcf7805a621114dc4f46db79894249f88f301435f1f8324430233d9835bd8a5cedf26cd58ef2bcc7278bc6739f34c1fc62d1d9f3c763bdc565a56bd2cbf55d7dc7d93f96439d7e908c", 0x53, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r8) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000e80)=0x7fff, 0x2) [ 251.732771][ T6828] chnl_net:caif_netlink_parms(): no params data found [ 251.862523][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.870304][ T6828] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.890465][ T6828] device bridge_slave_0 entered promiscuous mode [ 251.912015][ T6828] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.919138][ T6828] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.928349][ T6958] IPVS: ftp: loaded support on port[0] = 21 [ 251.935394][ T6828] device bridge_slave_1 entered promiscuous mode [ 251.994360][ T6828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.021606][ T6828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:55:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x4, 0x1, 0x0, [{0x1000, 0x10000, 0x7, 0x7, 0xe1, 0x20, 0xff}]}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x89, @multicast1, 0x4e23, 0x4, 'wrr\x00', 0x20, 0x4, 0x24}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x4e21, 0x0, 0x3, 0x401, 0x5}}, 0x44) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000140)={0x0, 0xdf, [0x81, 0xf7, 0x1, 0x9, 0x1f], 0x401}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f2, 0x100, 0x70bd29, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10000080}, 0x840) r3 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f0000000300)=0x10) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x200980, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f00000003c0)={0x7fffffff, 0x8, [0x1, 0x3]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000400), r5, r2}}, 0x18) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) write$P9_RLINK(r6, &(0x7f0000000540)={0x7, 0x47, 0x2}, 0x7) r7 = dup2(r6, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000580)={0x7, 0x8001, 0x1, {0x3, @sdr={0x49323159, 0x18f}}, 0x20}) r8 = open(&(0x7f00000019c0)='./file0\x00', 0x480000, 0x120) sendmsg$NFT_MSG_GETFLOWTABLE(r8, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, 0x17, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0xd1) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000001b80)={0xfffffff, 0x8, 0x6684927, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)={0xa2093d, 0x10000, [], @p_u16=&(0x7f0000001b00)=0xd0c}}) sendmsg$nl_xfrm(r9, &(0x7f0000001cc0)={&(0x7f0000001bc0), 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)=@newspdinfo={0x54, 0x24, 0x200, 0x70bd26, 0x25dfdbff, 0x7fffffff, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000}, 0x40) [ 252.074841][ T6828] team0: Port device team_slave_0 added [ 252.092287][ T6828] team0: Port device team_slave_1 added [ 252.179127][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.188528][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.251178][ T6828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.270665][ T7045] IPVS: ftp: loaded support on port[0] = 21 [ 252.301390][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.308331][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.336602][ T6828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.386037][ T6958] chnl_net:caif_netlink_parms(): no params data found 13:55:03 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff9000/0x4000)=nil) clone(0x40000000, &(0x7f0000000000)="7ec74948718648c66e26556e14a75c74316e4d7878061e4c4f", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="64719d11a3d6f312513134a169ab31591c95a869efbb5cae3b4462d9b64ac896899ae237645e2e575e72664079030a") r0 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x100, 0x60, 0x2}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000440)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x70, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000885}, 0x8000) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c181) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000700)={0x0, 0x1, 0x3006, 0x0, 0x16f4f689}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000007c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r6, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000097}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000008c0)={0x200, 0x3ff, 0x0, 0xa, 0x10001}, 0x14) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000900)=0x1) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x9) [ 252.492823][ T6828] device hsr_slave_0 entered promiscuous mode [ 252.542297][ T6828] device hsr_slave_1 entered promiscuous mode [ 252.778531][ T7185] IPVS: ftp: loaded support on port[0] = 21 [ 252.808345][ T7045] chnl_net:caif_netlink_parms(): no params data found [ 252.903633][ T6958] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.912465][ T6958] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.921969][ T6958] device bridge_slave_0 entered promiscuous mode [ 252.931781][ T6958] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.938922][ T6958] bridge0: port 2(bridge_slave_1) entered disabled state 13:55:04 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7, 0x2, 0x2, 0x4, 0x81, 0x100}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xc0040, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) syz_genetlink_get_family_id$wireguard(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x1, 0x94, "d0afff7e0726b03ab91de6715467272d57a723d7ae6ecdd58d16daf9ce1eaaf863887ec57ede9e4b67ee97b3896f42d48303fc0bf3e390b9dbc4b76df2501b01b63c6530cfabc5344cad3e93dad86afe57fdc2fd125584830e3f48f810751f7243ba6147373d0b55be14a14b39bb9371994d099ca787dd14cdafa7598e06fa6afd7eba6b078d600da729b7fe5dd58de397284def"}, 0x9c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x240a00, 0x0) readlinkat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/212, 0xd4) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000480)=""/244, &(0x7f0000000580)=0xf4) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000005c0)=0x1) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/141}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x7, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x2e, 0x30, 0x2e, 0x30, 0x30, 0x61, 0x5f, 0x61]}}, &(0x7f0000000780)=""/45, 0x2e, 0x2d, 0x1}, 0x20) flistxattr(r3, &(0x7f0000000800)=""/131, 0x83) r4 = open(&(0x7f0000000e40)='./file0\x00', 0x200100, 0x101) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000f00)="307911650900b8f230eb54f9b6c5139acb36249a16d67f6a") r5 = creat(&(0x7f0000000f40)='./file0\x00', 0x60) accept4$unix(r5, &(0x7f0000000f80)=@abs, &(0x7f0000001000)=0x6e, 0x80800) [ 252.948592][ T6958] device bridge_slave_1 entered promiscuous mode [ 253.073079][ T6958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.141000][ T6958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.333078][ T7355] IPVS: ftp: loaded support on port[0] = 21 [ 253.345605][ T7045] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.356543][ T7045] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.370134][ T7045] device bridge_slave_0 entered promiscuous mode [ 253.392827][ T6958] team0: Port device team_slave_0 added [ 253.419602][ T7185] chnl_net:caif_netlink_parms(): no params data found [ 253.430531][ T6828] netdevsim netdevsim0 netdevsim0: renamed from eth0 13:55:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12001, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@ethernet={0x306, @local}, 0x80, &(0x7f0000000100)}, 0x10) recvmsg$can_bcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/57, 0x39}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002200)=""/156, 0x9c}, 0x2002) r1 = timerfd_create(0x2, 0x80000) timerfd_gettime(r1, &(0x7f0000002300)) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000002380)={0xfffffffa, &(0x7f0000002340)=[0xffffffffffffffff, r1, r2]}, 0x3) pipe(&(0x7f00000023c0)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002400)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000002440)={{0x1, 0x94}, 'port1\x00', 0x10, 0x80004, 0x3, 0x6442, 0xefb0, 0x6, 0x0, 0x0, 0x7, 0x1}) r5 = dup(0xffffffffffffffff) r6 = accept4$packet(r5, 0x0, &(0x7f0000002500), 0x80800) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) flock(r7, 0x0) r8 = creat(&(0x7f0000002540)='./file0\x00', 0x4b) recvmsg$kcm(r8, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002580)=""/103, 0x67}, {&(0x7f0000002600)=""/204, 0xcc}, {&(0x7f0000002700)=""/85, 0x55}, {&(0x7f0000002780)=""/124, 0x7c}, {&(0x7f0000002800)=""/254, 0xfe}, {&(0x7f0000002900)=""/195, 0xc3}], 0x6, &(0x7f0000002a80)=""/73, 0x49}, 0x2002) ioctl$sock_ifreq(r6, 0x8915, &(0x7f0000002b40)={'vlan1\x00', @ifru_map={0x5, 0x6, 0x0, 0x20, 0x4, 0x9}}) sendmsg$nl_route_sched(r3, &(0x7f0000002d00)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x10610}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c00)=@newtclass={0xac, 0x28, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xc, 0x5}, {0x2}, {0x0, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x7}}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x54, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x8, 0x1, 0x9}}, @TCA_HFSC_FSC={0x10, 0x2, {0x3, 0x1, 0x8000}}, @TCA_HFSC_FSC={0x10, 0x2, {0x5, 0x2, 0xfbc0}}, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x98ec, 0xc8}}, @TCA_HFSC_USC={0x10, 0x3, {0x2, 0x15d8}}]}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 253.456195][ T7045] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.464597][ T7045] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.481422][ T7045] device bridge_slave_1 entered promiscuous mode [ 253.490365][ T6958] team0: Port device team_slave_1 added [ 253.508596][ T6828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.584166][ T6828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.603208][ T7440] IPVS: ftp: loaded support on port[0] = 21 [ 253.636213][ T6828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.706663][ T7045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.734829][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.742836][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.769616][ T6958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.787821][ T7045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.817245][ T7045] team0: Port device team_slave_0 added [ 253.824481][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.838739][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.865112][ T6958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.897749][ T7045] team0: Port device team_slave_1 added [ 254.001485][ T6958] device hsr_slave_0 entered promiscuous mode [ 254.030296][ T6958] device hsr_slave_1 entered promiscuous mode [ 254.089147][ T6958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.096874][ T6958] Cannot create hsr debugfs directory [ 254.127931][ T7185] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.135246][ T7185] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.144420][ T7185] device bridge_slave_0 entered promiscuous mode [ 254.162632][ T7045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.170475][ T7045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.197198][ T7045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.213306][ T7185] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.225473][ T7185] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.234602][ T7185] device bridge_slave_1 entered promiscuous mode [ 254.256825][ T7045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.266132][ T7045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.293403][ T7045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.402803][ T7045] device hsr_slave_0 entered promiscuous mode [ 254.429390][ T7045] device hsr_slave_1 entered promiscuous mode [ 254.489073][ T7045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.496620][ T7045] Cannot create hsr debugfs directory [ 254.521813][ T7185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.573968][ T7185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.613606][ T7185] team0: Port device team_slave_0 added [ 254.650788][ T7185] team0: Port device team_slave_1 added [ 254.670533][ T7355] chnl_net:caif_netlink_parms(): no params data found [ 254.746652][ T7440] chnl_net:caif_netlink_parms(): no params data found [ 254.825875][ T7185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.833328][ T7185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.860919][ T7185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.884001][ T7185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.891543][ T7185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.918519][ T7185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.965884][ T7355] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.979794][ T7355] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.987391][ T7355] device bridge_slave_0 entered promiscuous mode [ 255.033048][ T7355] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.040377][ T7355] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.047968][ T7355] device bridge_slave_1 entered promiscuous mode [ 255.120892][ T7185] device hsr_slave_0 entered promiscuous mode [ 255.139237][ T7185] device hsr_slave_1 entered promiscuous mode [ 255.179237][ T7185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.186871][ T7185] Cannot create hsr debugfs directory [ 255.200193][ T6828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.271703][ T6958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.326701][ T6958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.369436][ T7355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.378587][ T7440] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.392342][ T7440] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.406458][ T7440] device bridge_slave_0 entered promiscuous mode [ 255.415835][ T7440] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.423605][ T7440] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.432167][ T7440] device bridge_slave_1 entered promiscuous mode [ 255.457092][ T6828] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.465003][ T6958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.511740][ T6958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.562645][ T7355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.587948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.596613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.639979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.648550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.658135][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.665390][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.694796][ T7440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.707200][ T7355] team0: Port device team_slave_0 added [ 255.732373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.740676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.749911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.758195][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.765276][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.773887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.793014][ T7440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.805759][ T7355] team0: Port device team_slave_1 added [ 255.835562][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.878415][ T7045] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.936079][ T7355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.943587][ T7355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.970524][ T7355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.983321][ T7355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.990794][ T7355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.017213][ T7355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.034707][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.045238][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.056597][ T7440] team0: Port device team_slave_0 added [ 256.064032][ T7045] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.111010][ T7045] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.176999][ T7045] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.242117][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.252607][ T7440] team0: Port device team_slave_1 added [ 256.294173][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.308188][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.402075][ T7355] device hsr_slave_0 entered promiscuous mode [ 256.439111][ T7355] device hsr_slave_1 entered promiscuous mode [ 256.478777][ T7355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.486308][ T7355] Cannot create hsr debugfs directory [ 256.508290][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.517194][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.526312][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.534946][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.545260][ T6828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.567732][ T7440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.574877][ T7440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.602913][ T7440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.616225][ T7440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.623225][ T7440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.649727][ T7440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.687152][ T7185] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.740253][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.747649][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.756699][ T7185] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.852237][ T7440] device hsr_slave_0 entered promiscuous mode [ 256.911877][ T7440] device hsr_slave_1 entered promiscuous mode [ 256.978764][ T7440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.986296][ T7440] Cannot create hsr debugfs directory [ 257.011988][ T7185] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.060874][ T7185] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.166717][ T6828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.250654][ T6958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.309457][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.325992][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.381323][ T6828] device veth0_vlan entered promiscuous mode [ 257.402646][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.415038][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.423737][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.431663][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.454535][ T6958] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.470979][ T6828] device veth1_vlan entered promiscuous mode [ 257.487051][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.499709][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.507541][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.523103][ T7045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.535213][ T7355] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.619061][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.627190][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.637538][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.646814][ T2512] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.653924][ T2512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.662606][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.671575][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.680037][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.687070][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.694785][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.704301][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.712127][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.720005][ T7355] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.789372][ T7045] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.796947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.810991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.834289][ T7355] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.882053][ T7355] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.943629][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.956061][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.988049][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.997020][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.012012][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.022659][ T2512] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.029777][ T2512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.046516][ T6828] device veth0_macvtap entered promiscuous mode [ 258.061743][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.069893][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.078464][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.090201][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.118349][ T6828] device veth1_macvtap entered promiscuous mode [ 258.133532][ T7440] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.208025][ T7185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.233358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.244310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.254554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.263773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.273053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.282404][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.289510][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.297033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.305991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.314346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.322688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.331189][ T7440] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.391863][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.405808][ T6958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.415981][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.425325][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.434484][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.443345][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.452943][ T7440] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.524303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.535547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.546142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.555349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.568755][ T7440] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.612113][ T7185] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.622324][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.644026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.655559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.664638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.675828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.684875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.694219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.702930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.746135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.754823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.764207][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.771337][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.782037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.790791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.799457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.806851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.824504][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.852553][ T6958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.860136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.868058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.877788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.886510][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.893626][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.902687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.001857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.014006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.025017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.034570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.176803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.189356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.233270][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.250853][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.265885][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.291520][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.306321][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.318074][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.334359][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.344890][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.367082][ T7185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.385882][ T7355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.397967][ T7045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.444265][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.452712][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.473650][ T6958] device veth0_vlan entered promiscuous mode 13:55:10 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x80001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=0x0, @ANYRESHEX=0x0], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r2, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 259.498168][ T7355] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.507526][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.526483][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.535497][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.543575][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.569886][ T6958] device veth1_vlan entered promiscuous mode [ 259.596775][ T7185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.610841][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.633843][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.660893][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.687758][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.702629][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.711721][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.720806][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.730232][ T3825] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.737261][ T3825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.793630][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.803184][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.811501][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.820545][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.829394][ T3826] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.836431][ T3826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.844857][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.854465][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.863302][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.874059][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.887023][ T7440] 8021q: adding VLAN 0 to HW filter on device bond0 13:55:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_getscheduler(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x187002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000040)={0x8, 0x2, 0x0, 'queue1\x00', 0x101}) [ 259.921563][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.934980][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.944323][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.960789][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.981419][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.990981][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.999787][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.036424][ T7045] device veth0_vlan entered promiscuous mode [ 260.052446][ T6958] device veth0_macvtap entered promiscuous mode [ 260.065061][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.091686][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.106316][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.116438][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.132328][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:55:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000001540)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x7, &(0x7f00000015c0)}, 0x4000) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffe0d35ba6044500003800000000000190780a010102ac1414aa0b020ed4ccb55d9d44e63fa00090780300000045000000000000000011000000000000ac141400"], 0x0) [ 260.144318][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.154103][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.163098][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.177159][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.216166][ T7045] device veth1_vlan entered promiscuous mode [ 260.232055][ T6958] device veth1_macvtap entered promiscuous mode [ 260.253017][ T7440] 8021q: adding VLAN 0 to HW filter on device team0 13:55:11 executing program 0: socket(0x15, 0x1, 0x8000) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000000100)=0x9, 0x4) fdatasync(r4) fcntl$setstatus(r2, 0x4, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40801001) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "22124891b20e924a", "38e2f0dd8b53ca0875282fe2c854b748", "07765bf2", "decd8cd29e658b4b"}, 0x28) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) [ 260.306563][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.320924][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.336144][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.358699][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.379247][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.387704][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.409476][ T7185] device veth0_vlan entered promiscuous mode [ 260.409669][ T8105] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 260.441639][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.491274][ C0] hrtimer: interrupt took 41248 ns [ 260.502448][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.516120][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.524253][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.533496][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.542234][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.549333][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.557174][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.566789][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.575822][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.582946][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.595461][ T7185] device veth1_vlan entered promiscuous mode [ 260.671976][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.692863][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.706812][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.756662][ T7045] device veth0_macvtap entered promiscuous mode [ 260.800492][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.828356][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.849817][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.867858][ T7355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.886659][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.896192][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.905635][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.914858][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.923976][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.932312][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.953236][ T7045] device veth1_macvtap entered promiscuous mode [ 260.976851][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.988058][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.005827][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.014435][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.023235][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.032764][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.041688][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.050724][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.060655][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.069514][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.077921][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.086935][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.096138][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.105416][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.125188][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.139083][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.148071][ T7185] device veth0_macvtap entered promiscuous mode [ 261.176808][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.185257][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.196827][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.242834][ T7045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.260151][ T7045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.271449][ T7045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.283102][ T7045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.297111][ T7045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.307508][ T7440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.326065][ T7185] device veth1_macvtap entered promiscuous mode 13:55:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x10f9a0}], 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000003300)='/dev/full\x00', 0x214080, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000240)=""/159, &(0x7f0000000300)=""/197, &(0x7f00000004c0)=""/4096, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080002000100000036c9d7aeb9b55f2ea304508764ad02"], 0x20}}, 0x0) [ 261.411307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.436019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.468577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.486496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.519975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.550691][ T7045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.577110][ T7045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.605893][ T7045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.625447][ T7045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.667172][ T7045] batman_adv: batadv0: Interface activated: batadv_slave_1 13:55:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0xf9, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfe, 0x61, 0x1, 0x81, 0xff, 0x1}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x10) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f00000005c0)=ANY=[], 0x1a0) fallocate(r4, 0x100000003, 0x7fffff, 0x80019c) [ 261.725932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.743693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.841302][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.854192][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.872161][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.882947][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.894776][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.907524][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.930816][ T7185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.974459][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.004848][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.029453][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.054760][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:55:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x5e609c50, 0x0, 0x0, "6439400005001c000021000000000200808000", 0x0, 0x7ffffffb}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60280, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) [ 262.076175][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.099156][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.146876][ T7185] batman_adv: batadv0: Interface activated: batadv_slave_1 13:55:13 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="6f464521d71e9f2f82a9c4875d34a6c3a231cd329582ef5a5c09a7e31bb475b5c271b4730cf41eb4f2838aed074a2d8d169ef1e2682ff019f2e621d37b3b78efaeebba1aea6cc4e67d00614dfdabb9a96e8b954597afb2da9c0ecdb3308a2454aa7061755dc09157081f05e778b3cf326dccc9ec761310cc54b9b4", 0x7b}], 0x1, 0x0, 0xfffffffffffffe85}, 0x24001019) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 262.229256][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.241585][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.260991][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.297591][ T3825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.373853][ T7355] device veth0_vlan entered promiscuous mode [ 262.402780][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.412604][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.428776][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.437132][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.453659][ T7440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.568487][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.583839][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:55:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x5, 0x1ef0, 0x19}}]}}]}, 0x148}}, 0x0) [ 262.729500][ T7355] device veth1_vlan entered promiscuous mode [ 262.746860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.763604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.858728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.872698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.895592][ T7440] device veth0_vlan entered promiscuous mode [ 262.905202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.926131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.959352][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.012251][ T8157] IPVS: ftp: loaded support on port[0] = 21 [ 263.029086][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.046475][ T7440] device veth1_vlan entered promiscuous mode [ 263.070558][ T7355] device veth0_macvtap entered promiscuous mode [ 263.154853][ T7355] device veth1_macvtap entered promiscuous mode [ 263.246980][ T7440] device veth0_macvtap entered promiscuous mode [ 263.285075][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.295006][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.304148][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.313361][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.322778][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.336156][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.356795][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.381483][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.393248][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.404460][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.415293][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.426449][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.440643][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.458240][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.476443][ T7355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.490363][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.506604][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.516954][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.529430][ T8157] IPVS: ftp: loaded support on port[0] = 21 [ 263.537192][ T7440] device veth1_macvtap entered promiscuous mode [ 263.572841][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.583909][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.597213][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.607740][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.617617][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.628107][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.637966][ T7355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.649617][ T7355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.661049][ T7355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.684757][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.692703][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.701491][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.738674][ T21] tipc: TX() has been purged, node left! [ 263.755336][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.768470][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.781039][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.791813][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.801995][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.812465][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.822464][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.834617][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.844522][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.855084][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.866243][ T7440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.882165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.891649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.984843][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.006537][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.017552][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.032261][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.042103][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.055372][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.065236][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.076480][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.086653][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.097107][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.109092][ T7440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.141098][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.156330][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.206190][ T8201] QAT: Invalid ioctl [ 264.237638][ T8201] QAT: Invalid ioctl 13:55:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x805, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000000c0)=0x82) close(r1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r1, 0x0, 0x80041d00c0cf) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x20}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r4, &(0x7f0000000180)="925ed82506a2f69b7bcc44a13234b2b64e2b7ec78cd0f69affa63b0168d321c97bf5cdc52573492898e182ccaf2f2dc3fbaa5146da53d104dba9711311b7a8e1aeb75cd703196aaaa76796e357b2cb4a458aeecd793d3b8cc5d32cfb3da191a953bd87a8cf3768d55465efec95368607fef3d720f7fb467e930b5aa972c9685a755ab685b3ac6c8f76136a11", &(0x7f00000002c0)=""/188, 0x4}, 0x20) 13:55:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x1}, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0xff, @broadcast, 0x4e20, 0x4, 'none\x00', 0x20, 0x1, 0x29}, 0x2c) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'macvlan1\x00', 0x1}, 0x18) prctl$PR_GET_CHILD_SUBREAPER(0x25) 13:55:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x14041, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x1e0}]) 13:55:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101002, 0x0) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5201000000d45e36c9fe4313976362a3c79d16d43de45c4514525802f5997f6a846e9901040000b3a17a0456de0cb7c6a1bfd3c1e7ecc44c6517057218c75c4a38d5223a89be66a5fef2e6ed3dbed620bc8f59eca5d28c078a0c2f00c2200562bfa8941ea0e62ba4a45cbc7244311edcf31787a72a6d844367d2c895a324d4cc6507bfbf507c02ea57ad230def9b00b67403b7bad22df6bf050e748e0b134e2d5100"/173, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001400)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x52a1, 0x3, 0x0, 0x400, 0x13, 0x8000000000000000, 0xed3, 0x9, 0x4, 0x4, 0x3, 0x7ff, 0x7, 0x3, 0x8]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x400}, 0x8) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x1, 0x0, 0x0, 0x8, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x516, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8000, @local, 0x1}}}, &(0x7f0000000280)=0x84) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0xff}}], 0x1c) setsockopt$inet_int(r4, 0x0, 0x31, &(0x7f0000000240)=0x2, 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000580)=""/219) 13:55:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x8001) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = memfd_create(&(0x7f00000001c0)=' s\x00\xc4\xe5\xb8\xfc\xa0\x8c=\x8d\'\x04\xbd\x1cxpX\xd7-Y\x19\x97D\xf0\xa7MLc\xd4\x87\xaest\x92\xf8\x02\x8e\x11\xab\x19\xa7u\xc4\xca\xb1\xae\x06O\\ZQ\x0f\t\x157M\xda\xb2l\x18P\xebLr\xbc\xcf\x94 \x95di\xba\xdc\xf00@\xe1F\x81j\x86\x81\xbb\xf2d\xc4\xb8\x859a&Lzl\xd0\xec@', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000180)={'ipvlan0\x00', {0x2, 0x4e24, @empty}}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x88000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') 13:55:17 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) eventfd2(0xfffffff9, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x62, 0x0, 0x9, 0xe6, 0x8, 0x6, 0x3f, 0x6a, 0x7f, 0x3, 0x0, 0x0, 0x1}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x80}, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 266.719013][ T8235] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:55:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet(0x2, 0x803, 0x1) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 266.861185][ T8242] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan1, syncid = 1, id = 0 [ 266.909456][ T8229] IPVS: set_ctl: invalid protocol: 255 255.255.255.255:20000 13:55:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000040)=""/11, &(0x7f00000000c0)=0xb) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = epoll_create1(0x80000) close(r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000240)=0x7, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000140)='./bus/file0\x00', 0x347141, 0x0) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 13:55:18 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) socket(0x10, 0x3, 0x80000003) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @private}, &(0x7f0000000540)=0x10, 0x0) 13:55:18 executing program 0: openat$rfkill(0xffffffffffffff9c, 0x0, 0x42541, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x220000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x40, 0x7f, 0x0, 0x8}, {0x9, 0x1, 0x2}, {0x1f, 0x7, 0x88, 0x2}, {0x5a, 0xf5, 0x0, 0x7f}, {0x720d, 0xff, 0x20, 0x3ff}, {0x6, 0x2, 0x4, 0xf244}, {0x2, 0x3, 0x5}]}, 0x10) write$evdev(r0, &(0x7f0000000040), 0xc00) r2 = syz_open_dev$evdev(0x0, 0x0, 0x80000) ioctl$FICLONE(r0, 0x40049409, r2) socket$kcm(0x10, 0x0, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) write$P9_RRENAMEAT(r4, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) [ 267.125191][ T8231] IPVS: ftp: loaded support on port[0] = 21 13:55:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000002c0)={0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x227b, 0x744000) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) waitid(0x2, r4, &(0x7f0000000180), 0x20000000, 0x0) r5 = geteuid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001d80)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYBLOB="d2a7612a85d215b3d804d714a8795269a3bca5af74a5fa56116c93684b33c920f85dd0ec0b936e7809235c08e819eae582d959b679da76d5daadb707174f5622edbc1e0bcdeea127bc9f5fe9937005db96961c85da04abe9b60f401ad1450f467a4af09fa5d8e2e26b66543c2dba8b01187e628de290f85d2ba957256a38ea14cb58012dad7978de13e9afeb82616ea218e66bb2dd1f9abed0af0be33405273ec0989a4d3f7876836713ac3b6dc752bf590ea8f2c63043748c6808001600", @ANYRES32=r5, @ANYRESDEC], 0x184c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000040)={0x100, 0x4719, {r4}, {r5}, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0xc2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:55:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4884}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) [ 267.413574][ T27] audit: type=1800 audit(1593525318.780:2): pid=8261 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15752 res=0 [ 267.775504][ T27] audit: type=1800 audit(1593525319.140:3): pid=8261 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15754 res=0 13:55:19 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f907, 0x2}) r0 = gettid() sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x4008014) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r5}, 0x10) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, @isdn={0x22, 0x62, 0xff, 0x80, 0x3}, @xdp={0x2c, 0xa, r5, 0x22}, @vsock={0x28, 0x0, 0xffffffff}, 0xfffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x54e, 0x6d0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r6}, 0x14) tkill(r0, 0x0) syz_open_procfs(0x0, 0x0) 13:55:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000500)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [0x400]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:55:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, 0x0, "000000000000000000000006000000000000000000000000000000000000000000000000000000001900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000000)={0xa, {0x4, 0x5, 0x1}}, 0xa) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x1000001bd) 13:55:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}, 0x1, 0x0, 0x0, 0x28000804}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:55:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4884}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 13:55:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x4c842, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[], 0x1a0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:55:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT2(r2, &(0x7f0000000200)={0xc, {0x6a, "07119b982204f19adcbf2be23478b64fbb95af0832c96fdba29e4f2ac743a22bccf4ca3f048b3fa9405784e3c3981276687c3d1fa6009f881f2a42e62b9b31602dac8eb1f78b480dbc5566f836e27aea93c0500e04185396c6feca4dc3e327d7318f36b0ddd3d6e91b54"}}, 0x70) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) dup(r0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000280)={0xfffffffffffffffd, 0x2b, 0x0, 0xffffffffffffff9c}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) waitid(0x2, r4, &(0x7f0000000180), 0x20000000, 0x0) get_robust_list(r4, &(0x7f0000000080)=&(0x7f0000000040), &(0x7f00000000c0)=0x18) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) r6 = dup(r5) mmap(&(0x7f00001a0000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x100000) 13:55:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000740)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x18, 0x1b, 0xdc, &(0x7f0000000300)}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x7}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x7) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000200)="d72e051868bc66d5224f9661b833642d745542c922655441783b965fba2fa021f6c649e4a18f29ce76a5a442f843a99da246bd987436c749b9d1fdba893edd50820ff3ea4a54b07b11fad836498c") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0, r4}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x40000012, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 268.738565][ T27] audit: type=1800 audit(1593525320.110:4): pid=8320 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15756 res=0 13:55:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0xa, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000001146c79758d7613d19b0ecb5e26b566600daa1faf02f38a6000000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4101) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 13:55:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x20800, 0x179) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5, 0x8}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7b0000008000040000a385cbd1beaf85528a7b8dc92f7f9447ff254bcec9"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.936756][ T8311] IPVS: ftp: loaded support on port[0] = 21 13:55:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80400, 0x0) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000001200)={0x80000000, 0x5, &(0x7f0000000040)=[0x2, 0x4, 0xff01, 0x225, 0x2], &(0x7f0000000100)=[0x116b, 0x8000, 0x9], &(0x7f0000001180)=[0x8], &(0x7f00000011c0)=[0x6, 0xdc, 0x230, 0x40, 0x0, 0x8a]}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @private1, @mcast2, {[@hopopts={0x73, 0x1e8, [], [@generic={0x0, 0xf3f, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}, 0xfca) 13:55:20 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) io_uring_setup(0x17b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000080)={0xfffffffffffffff7, 0x3}) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000018c0)='net/ip6_tables_names\x00') [ 269.332292][ T8332] kvm: emulating exchange as write [ 269.536400][ T27] audit: type=1800 audit(1593525320.900:5): pid=8358 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15758 res=0 13:55:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="07268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:55:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="643adbe3936805a34c034ebbd1c34488a9dfff3fc9a5da54feace1ab817c5b2b1f03498f0f884f6fb7e67009cee75ce06f535e2bd4b7f4195198fd345fb47795626f214022eb734b60edeac7ec9c50b37657038a1fcd19c990ce5d5815e1771d0fad0600467307f7bf0b281aa7560df3e5e7e8bcf1790dbb86c62f862d423956970aa5a1dad4c725ffea1151681708c9c4", 0x91, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 13:55:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x6e, 0x80800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:55:21 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @local}, {0x1, @local}, 0x3c, {0x2, 0x4e24, @private=0xa010101}, 'veth0_to_bridge\x00'}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$qrtrtun(r2, &(0x7f0000000140)="558cd123b2f4426601e9c3b58051ee4b938d63d050d74e6035f469bdd90be5b7b15623ee7efa588d74bc92642082e7b4c92f13cd5b1e978bb5f052897129f63ae1e6ee366e7e34fbf535f934e82703aed717abe6dbcafa16cf76724487cb323e5d6092250152fab1929ac477bf75bfd79cca97bcfb38f23d50974aa2dec83ca537ff1cb6117dd7560ed9a9c45dcc80db4cf9371c", 0x94) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 269.726223][ T8371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.840628][ T27] audit: type=1800 audit(1593525321.200:6): pid=8379 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15752 res=0 13:55:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/139, 0x8b}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000340)=""/124, 0x7c}], 0x5}, 0xfffffffe}, {{&(0x7f0000000440)=@isdn, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/93, 0x5d}], 0x1, &(0x7f0000000580)=""/62, 0x3e}, 0x5}, {{&(0x7f00000005c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/92, 0x5c}, {&(0x7f00000006c0)=""/78, 0x4e}, {&(0x7f0000000740)=""/226, 0xe2}], 0x3, &(0x7f0000000880)=""/18, 0x12}, 0x2}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/133, 0x85}, {&(0x7f0000001a00)=""/4, 0x4}, {&(0x7f0000001a40)=""/118, 0x76}, {&(0x7f0000001ac0)=""/192, 0xc0}, {&(0x7f0000001b80)=""/218, 0xda}, {&(0x7f0000001c80)=""/220, 0xdc}, {&(0x7f0000001d80)=""/132, 0x84}], 0x8, &(0x7f0000001ec0)=""/203, 0xcb}, 0x7}, {{&(0x7f0000001fc0)=@qipcrtr, 0x80, &(0x7f0000004500)=[{&(0x7f0000002040)=""/212, 0xd4}, {&(0x7f0000002140)=""/218, 0xda}, {&(0x7f0000002240)=""/25, 0x19}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/240, 0xf0}, {&(0x7f0000003380)=""/71, 0x47}, {&(0x7f0000003400)=""/125, 0x7d}, {&(0x7f0000003480)=""/69, 0x45}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x9, &(0x7f00000045c0)=""/13, 0xd}, 0x2}], 0x5, 0x12021, &(0x7f0000004740)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000004780)=0x1, 0x4) r3 = dup(r1) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x6e21, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000047c0)={r0, r5, 0x11}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000004880)={0xa00000, 0x9, 0x1, r6, 0x0, &(0x7f0000004840)={0x98090e, 0x7, [], @p_u16=&(0x7f0000004800)=0x4}}) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x1000003) [ 270.484801][ T27] audit: type=1800 audit(1593525321.850:7): pid=8379 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15754 res=0 [ 270.598387][ T27] audit: type=1800 audit(1593525321.900:8): pid=8376 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15752 res=0 13:55:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r0 = getpid() openat$vhost_vsock(0xffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000600)="c441fc50f5f30f096766400fc7b58aad677d6b4deb082e670f53c2660f38807b9a66baf80cb8a3743786ef66bafc0cb01eeef3400f0f5800bb6466450faeb29fbb94e366b83e000f00d0", 0x4a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8919, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random="d3769c06ade0"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9e}, 0x0, 0xa, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 13:55:22 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000005c0)={0x0, 0x1, 'client1\x00', 0x4, "f228ef66e5c2774c", "f8188152507190ba306933b37f94f4648afcb686bdb0e8b0b88ff3bc039badeb", 0x200}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000540012800b000100697036677265000044000280080004000500000008001500802f07000600180003000000060011004e210000060011004e2200000800050009000000050008000100000008000400ffffffff08000a00", @ANYRES32=r1, @ANYBLOB], 0x7c}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4200, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000040)) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000100)) 13:55:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x20010, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)='1', 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c3042, 0x0) ftruncate(r5, 0x200002) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x156) ftruncate(r7, 0x200002) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r8, r4, &(0x7f0000000100)=0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) 13:55:22 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 13:55:22 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x24cb, 0x2) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000002600)={0x628, r1, 0x1389f8973f26c499, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x31c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x52, 0x0, "764371641833a8bc381a122cb249b0106bdffc013755db19603c173c576c5e9d60ea6ef9515a8723c44c5d170a371e31743befd602388bd58fb445afb90c740c79987944c8eda9745822578e7d34"}, @NL80211_BAND_60GHZ={0x1a, 0x2, "d8f7b49518da5fced64e527d7b2e19b911b5db17045f"}, @NL80211_BAND_2GHZ={0x3a, 0x0, "4288fbdc27e1cec25605b2d66ba5a867293fa2475f911902b9951481d831a8f0b251036d27607fd19bdf00"/54}, @NL80211_BAND_6GHZ={0x67, 0x3, "ba521ff82163ddb044408d9d96baaad4ff5098f4a2d0a2b4680690a8b58f30bf5ea054d320c48be445b8193124ab40067fccb4db43e02ae9fbf4b191190a2dbc2ed2efd64d735fdebb48925439a287e6e68345a4527699abfe8b0e79050775a9f32268"}, @NL80211_BAND_6GHZ={0xd4, 0x3, "299921cbbc3fa283f27288fc83703fc2fd971b993ce4d87990217516c7c7eb5a1be2673fdff129ca2cda37de6edad07c1387ca921e82c212ec39260770763fe6305e393391de5c94d60c3341cacbbf5168db4c16147633eda0bc0ae92cf8e5ed77e2dc9568d6308e47111126627091596d8c1082a6fea348675d278138110183f85c60d8978e98f5face4f357d3e9a980f55b8f58c40d0e1475fcffefec16e63cb02b68d08d8b245971ca19cd8cf26845d15ad9bd18f60aff005eed46fe291d9a9a30cc2d7c5803aabc14bbfdbbc319f"}, @NL80211_BAND_6GHZ={0x6d, 0x3, "fae31e9a64569d36b23a5fccfb60bb78450924e7d7c78fa5c4c95809e3b62024f61449a588a789e9152475bdcdb05097e697ff65932fbdb43ad9d56b7c76b23de58d1bedb8742612432c6009ba85c3a82c66ac32e2e295043dc0f201a853270bf2d217690b9514f974"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0x72, 0x2, "b00d121afbacfadba3a1792e101d80a2fd97b2e20bfa05f813136c1c1e04355aa50ae4a549ac2e5a5198d83383775b31692e23e07509f4c1d358d496ce67f7c6289ec82dbca2fd6405203f2faf0f5b7f129f8cadea8ea502fd45d381c2f95df90bce8d46ad98db0bd619246007ad"}, @NL80211_BAND_2GHZ={0x45, 0x0, "2233459fb52be58163e95b57c55fd0a5f82190860b4825ac77013a8c92b13eb71afdfb271f9798bbb642cd55222ec2516eb9414e948aecc46628782b22c50c2d23"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2c0, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x66, 0x2, "46b6b3a9a131356fb57089dfdb4b4a893e8bed027eefdc00269abc03cd2a470ad62120f9f2f28a537afa683694533ea64b2967cced27e85b8034991e4eab2a890ef36a4515c9a13a2c3f75a9d24a09db7d276fd83e3d4457df7d2cc3b248b0471967"}, @NL80211_BAND_5GHZ={0x51, 0x1, "0289299830b5b139dc7ecfdce87a1c4429c693160513eed2f6ec77bc5e14b29904dfa4a7b7592991ca5eb0ce72c483568f5656227762d715441bc2b5dac4dcdc355e369c41c71bfa3a08d0effb"}, @NL80211_BAND_5GHZ={0xce, 0x1, "0f1a2b854de77761936ccee10ab9d64044f87d373100f490c3e81199c5273859012fa349b9530b2eaf5a15053bbd1397ebafed7820990e852ff6fccb14e0fc154f5a9b9e74ab5945f5fb08b58b979b593ef1fe5d66441c8e3a32eac6cb43b899688eb422272b80a7f35f7fd310c280233f0a993e747dae6a30bdf9b22f87662698d6737c484646b363114dd4c5cb8c418a71b9ff8782c6e6b34870d2dc99b24470a67892e93344d9f0b3b49f27f78eb9307caa00e8cf2d9719128dc7554aed6f6145ebd22c87913b9495"}, @NL80211_BAND_6GHZ={0xec, 0x3, "395f1c04350e1ecad6bf0f3e2541be030ae888637c1e3e31497ac264b327d3b7df3d90f5ba6716f11c9d51bc87f55af51a5a9d4d67a2e23fcffe2b122d4270af4dbad594a8753833a47fe450c68c8d1643687c76b0812ae5e5ca9265763013c977e0bb24b588653cef875d8a0433d4e65a53c2144837a1468efbe6e77910c185973c51bab1c6ed9c3f49546951f32376e373dc19198f754ab3a079b2151b9f53b9348b5e9920f3424a8d6c556cf0dbff88687cfae4f9c2d0e3a2f1bdcf257e0b70a12456517cf69b10bac6cef04a614ce76388251111a3118c0990aa0630d9f2e1ae5825f12b5dd9"}, @NL80211_BAND_2GHZ={0x41, 0x0, "06a2f567de8f6656d1600385c21e3f1a0034a0875ec3757bf845a0e76ae779596790481db1c84144cc90b20a35cffa6d0619821687542760ed489f778c"}]}, @NL80211_ATTR_IE={0x2b, 0x2a, "d1bb28a80e830b678b90586a8a64f3c23db2d1256ad14bf31fd791a05b7356adedcbaea231371b"}]}, 0x628}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KDMKTONE(r0, 0x4b30, 0x5d88) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x10001, 0x0, 'client1\x00', 0xffffffff80000006, "9e05cacbbf10fd34", "7c224814eeeb507d613d1f7e814f6a2456d9fe0184d2e91fc1a79de389ee9ebd", 0x20000000, 0x6}) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:55:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_MCE_KILL_GET(0x22) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000140)=0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18}, 0x20) 13:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xc300, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x3, 0x6}) creat(0x0, 0x0) 13:55:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, [0x0, 0x1], [{}, {0x0, 0x10004}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x200000}]}) 13:55:24 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r1 = geteuid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001d80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="d2a7612a85d215b3d804d714a8795269a3bca5af74a5fa56116c93684b33c920f85dd0ec0b936e7809235c08e819eae582d959b679da76d5daadb707174f5622edbc1e0bcdeea127bc9f5fe9937005db96961c85da04abe9b60f401ad1450f467a4af09fa5d8e2e26b66543c2dba8b01187e628de290f85d2ba957256a38ea14cb58012dad7978de13e9afeb82616ea218e66bb2dd1f9abed0af0be33405273ec0989a4d3f7876836713ac3b6dc752bf590ea8f2c63043748c6808001600", @ANYRES32=r1, @ANYBLOB="ef5a4e6b1d666eeb53b1612342bfa4e07be6ed9ca6fab7c7c4616d3e1e96cdb9f0a2e98ee387efe087a3a4cf499dcedbb600e737bf092b42f579c932cecec6a41d7a05d63b59000000d52b16ec34a8eb27330d1a00"], 0x184c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x4e24, 0x5, 0x4e24, 0x9, 0xa, 0xa0, 0x180, 0x2b, r0, r1}, {0x4, 0x8, 0x10000, 0x3f, 0x5, 0xf3, 0x1, 0x7}, {0x5a2, 0x1, 0x2, 0xfffffffffffffffd}, 0x80000001, 0x0, 0x1}, {{@in6=@private1, 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x64010100, 0x3507, 0x1, 0x2, 0x7, 0x100, 0x0, 0xffff}}, 0xe8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8740, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x40041, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000180)=@name, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x20c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000007"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:55:24 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r4) setregid(0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002a0, 0x9, 0x0, &(0x7f0000000040)="b90103600000060100", 0x0, 0x0, 0x6000000000000000, 0x0, 0x1, 0x0, &(0x7f0000000100)="ac"}, 0x40) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000003700)=ANY=[@ANYBLOB="02000001013e0700000000000200040049335f8bded35f0058f4557d0da80f90", @ANYRES64, @ANYRES32=r1, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="00c0", @ANYBLOB="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", @ANYBLOB, @ANYBLOB="abca37c688bf1a8deb68d4b80200b5d500000000000000001ea833e9ba6c04c745e25b6580bc21763ece31d6942e657e8f6288e65a38dbb1427585a4961eb346b367c9d8079fbfa952dd50637a0ebc10", @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRESOCT=r0, @ANYRES64, @ANYRESHEX=r8, @ANYRES32, @ANYRES64, @ANYRES32=r2, @ANYRESOCT, @ANYBLOB="00fbffff", @ANYRES32, @ANYBLOB="10528b29047200"/16, @ANYRES64=r5, @ANYRESOCT=r7, @ANYRES32, @ANYRES16], 0x8c, 0x1) fchown(0xffffffffffffffff, r3, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000240)={0xc7, &(0x7f0000000140)=""/199}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x541b) 13:55:24 executing program 0: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x20080, 0x83) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000340)=""/250) ioctl$VIDIOC_TRY_FMT(r2, 0xc0285629, &(0x7f0000000240)={0x3, @win={{0x1, 0x0, 0xfff}, 0x0, 0x0, &(0x7f0000000980)={{0x10000, 0x2000000, 0xfffffffc, 0x400}}, 0xffffffff, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x100, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000200)) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000680)={0x2e8, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x739}, @TIPC_NLA_NODE_ID={0x95, 0x3, "dc51755a4b047fc69961e44e1aa09c9f0a023b503256478afe41014d5f2597bd34657388682cd86071ea5e0859b9a92eefb2e1a665ad343db2caa333e7ea9ad672ebb2ee2a385e1754a834318967844d982e4f2ba8aa0b39d00239b5f6341f45e0bb9ab52f5eca21d58eaf36655f289dfb3491c8587b46a12edee5d146bcfa630bbea3b584ff79d5d9e7ba53dcefc98cd7"}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb3b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x29}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8e3}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec400000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @rand_addr=' \x01\x00', 0xe1d}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x404}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ae2}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x240000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xf1dbf994, @ipv4={[], [], @remote}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbf8}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x8810}, 0x48814) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pread64(r2, &(0x7f00000000c0)=""/2, 0x2, 0x1000) 13:55:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) setxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0xff, 0x80}, {0x36e, 0x7}]}, 0x14, 0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x600, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x480, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40440c1}, 0x24000804) sendmmsg$inet(r0, &(0x7f0000007d40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="4eed2f38f183d7dbd88af0dd0157d84af8396028e902f120c995e26035ddc4f88988db2975c7c4147b7ce10b181db2baecbe9a6d470c19b65f21521f481fb187c5ec0dfcf7e7d663006700"/85, 0x55}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)="8833", 0x2}], 0x1}}], 0x2, 0x0) [ 273.363919][ T8488] vivid-000: kernel_thread() failed 13:55:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x89}}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:55:25 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) waitid(0x2, r0, &(0x7f0000000180), 0x20000000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x9, 0x0, 0x400000000, 0x0, 0x1}, r0, 0xd, r2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000880}, 0x8084) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'veth1_to_team\x00', @multicast}) socket$nl_generic(0xa, 0x5, 0x84) syz_genetlink_get_family_id$ipvs(0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c051}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x9b54bfd288e8d85f}, 0x41) 13:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$sock_netdev_private(r2, 0x89fd, &(0x7f0000000180)="f7c4afaccb6c47e9bbcd20e5b357ae6a37004003db3fb1b411cc19cb80b99eca693af8af9335c874436bb2bf7d4e1f9bb95a63f6de4c941a0c088d395aa774defdf32f893b") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000200)=0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) connect$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x10) 13:55:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x3, {{0xc161, 0xc4, 0x1, 0x7fffffff, 0x182, 0x20, 0x10000, 0x7}}}, 0x60) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = shmget(0x2, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000000)=""/15) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(r4, r5, &(0x7f0000000100), 0xe7) 13:55:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x3d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x579a, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) [ 274.962267][ T8516] syz-executor.0 (8516) used greatest stack depth: 23696 bytes left 13:55:26 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x6) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 13:55:26 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="940a00000808000000000000fcdbdf25000000055a0406801544d0aafca4f7257d935cf65668e1377e6eb167d944ec4c60fc19dbef5795f02ab4ef8351b41bd4786b6c579a9d34a27d5bbb95cef3d6b7f390e65798ab0d629310eae45b1b280cf3c767b3e28aa9c023e348ceb06af74db69495548f32e709b97704e6f6d546b76e197e18ffd211d7b74c34966e4bd571fe1405ffc0a256d0c3dd21a654864b438aca74103b2ae81acf4daca294ce682a833e9b6662fff9e54bae05cd9a19e21ef02edf7c43e1cc48c051895fdc989ac8805b81e16a8c74cb89830e3b122fd7b2cc274fc8943d2b9e59f9921801d05e74fe0c5d2d9cd0ef1a3222a5fc618ee04fcda395a57f31bc3fd005be284cb3af1b1cac304e4ff0507078415167c0ba22cf8e4e5b3beb1847c21ecd8b5305430d81022a41047e3d47de77413da1aa9ab28b0ce6651a549508a56a31f7a25b4f8dab8acf3d9c39ffa30eb065c300ffd4265f0b48a69f5b1da514000b0000000000000000000000000000000000f90026005e8cf6f23816abc5677075f1a8f4850c75d056262f65393ae4c8877bbab93af17167ec9b07eacd4a5dfad16354a3bcd7b451729490995a092a762ec10081b13cdd3f7d1d0359ca8cf28af1ec00ba077ee32ccf9dafe94dbc1c1a5df30d0e050f41adbbf00e94137292f149505a4782d99f76141a3a8b267214533e148d462d2666efd38941a9c6d9928347db9e5ba9a03f7f0ea1579fbfb59c1ba0c335ae4572de3334be0ef86f982c953aec27b63afe917f1d666e6d6fd52630884c32491c09e6144e1bf31441087a450139e2a2e423ef54b7516ff50ac8fd5a73b8aa5275e65070ec2f185d4733292d3621ed94396b8c55b59fed000000068a4ef1f2346014a7ca1c1ed5b4c33b6ba58a4fb6abe2bb6860e03ce8e15eff8e2240174db2e1c4332c119cbb18621151e6fed4fafc85ec45e8736aed98ca08854681747555dd5e4ac501772dc2565411e423e7f9f422e950a0d3a9f90a6a18b9da8fbae41cd1455899928e1971f80dcea76512719911b4e999bed57c13c56b83acc2b94661c6dd20f5db3fd67db0f4a82d1f4c3b828e0f43e0bbb17475bb1b9f8a6c1c75afe918f1481578b43b8bb509c65448c0a989987b7ed43fc5129ff4dd8ac726bc4905c76602ed2801e6c031567a3783e43d362536e705dcd4e188b04579c96e86749040fac8f100017600620b1c1f14f0fe12878c79333a86333912d856e56bc6b8873fd022d0bfdfe5bf514ced5f023b8b768de9cfccbe7917f0c09129f72c1170e2786d5af88659f1a094a2dfdb6fe6984533982f44b947232323628d1c39b9228d3da449707019da310acdaeb811499aa1ffef242faae5e114810a803d611a09d32a33fe400f52ae7983dfff46938f38d1b7814237fe344ed6fb21e64a6b0900d6ff6230866c9c693edc599b366bad9d7430c29982b73cb9249937d50e63726cc24990c44b740f38ce3d9c0a0d6f1d90205a21ce7d01db40f7d42b3a7a552c3c8e2dee57bc690a0c26e7fdfec96a4cb7733c325084f8d70fde144ff597e4910e43d11939dd0900530021297b2500000000000070007a00ff9b2923f31125773055b55b15ebb976f336c803cf1f3daaa92f4d07c5532463335e76b1d9e64e3cf9def02864c99674ec239424ce363aac7b8438cb2caa3a0e6de6c9a949d4c027c5bced722d8ff4f92af8a08e116546f798c2d8b53791d91c326be57c1afc14094f3466c914001900ff0200000000000000000000000000011c004080160028002e2f6367726f75702e6e65742f73797a3100000070013b802736c8e3eb31558bddce9036483d06d4f42115b92baaed83d51b7709a58d9a352addba7adfc2728edbbcbca06e87f9f606980b0f99cd99f8dbe08d259a13e707b18dfd0af3e87503edb6429ad10ee2a4d0d4cf6b5184fc62b21ecde32bc6d74b843be5adff4e884b6f9cbc7fabebc195b0240635c79ac7fdc7a904bf9ee749c0eba160b6b27a13453621bb39434ad8a56efaf8d19d704a52f63d604c04738c91d6fab67ce48037e70fc94ffe64fb3b482ef9de851ea4391244c8fae100446eb1c9aa3f11c75584e1c6e4bf65f01287f48d99319ee1559aa3b5129474ff052ea843c88c904e14a64c1651724933a78ce95a8e57b3913b74ebff753be02059c46f8eda359805486f909736cf69df7969e264083c38eb7d990154d8c75626a478418e2009a45f8cc54c30af296d3c023cd5bfa673a097d4ac2c1a2a19caab77252418d21511d056114772b4df8e6c0d92389bce0de6c21f9ba6c3a29c1e4b6ea057a02f23e6e3ac1cf2d7aace030c0129800c007c00ff070000000000000c0007000200000000000000cf324ccdc3f20daf9216d37775ce70d753d607397fce0811e4298eae66e3686c311fe4176e05adb48ae5e47767aa55981f2f4ce62c232b9f1fd4605cb74dd22eaaf1c661119529c4badef16830f4534be76b71b7b14665d0ab1990e8e59f33eb85d7bffa1a6a621a740d95054fd132d6face7677ecfc6c249d891282d97d366b9b08fdb618964a6824bb14d44a842199ca98d46a83a63bb79c7233745af739bdaa93abfaeaf493117044c7b4e3fb608ee275b3e1bd8302dc1f6cca9c7e4ff5d5e0fb25caba1634a0fe8e5ec071a1b50593702409701af9bc4e7cdc1c8a3caf3387538e9f7b3598acefa04cf7e2dfcfa9a20018805dc889097c7e404965fe03b9894c389c3f3ceccdf0a1e18cfc587f4ae2de90624b25b728c8cf1b0632a1eea071c59d47defdc19cea72cb9dbd045246bb3bc8c0178d79aafba1edbbb82f594f87309a6b95366409b0ad42cafa2a672ecc861b2eabe4146219e715b6f23ceae1fe6c7a969ec37edead268e8fcae09a0d2c9907f6f3aced48a5235e2a6db01b0a1e9d2a3325112acae606956c25bd20cf8b1a000058026380080043007f0000012e1e97021ffd670236429991467356ce7bf4f07db45fe8dc4eb16c584af25b61f21dc465c9f7f09ffff7465312cc59e69f063e55ba9fc4ff3046b27c34ab353ac237ec2f360600fe54ffb2410e2ccb6e08654f1d06455323463b31816e6b5fb6d5f6d93f3c2308a1455eb2946f01fcff22aa043d4908003e00", @ANYRES32, @ANYBLOB="d2a7612a85d215b3d804d714a8795269a3bca5af74a5fa56116c93684b33c920f85dd0ec0b936e7809235c08e819eae582d959b679da76d5daadb707174f5622edbc1e0bcdeea127bc9f5fe9937005db96961c85da04abe9b60f401ad1450f467a4af09fa5d8e2e26b66543c2dba8b01187e628de290f85d2ba957256a38ea14cb58012dad7978de13e9afeb82616ea218e66bb2dd1f9abed0af0be33405273ec0989a4d3f7876836713ac3b6dc752bf590ea8f2c63043748c6808001600", @ANYRES32=r1, @ANYBLOB="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"], 0xa94}, 0x1, 0x0, 0x0, 0x4000}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="00000071000000000000f000000000", @ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="1000020000"], 0x3c, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x5, r1}, {0x2, 0x4}, {0x2, 0x7}]}, 0xfffffffffffffffd, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x80800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20}}, 0x2, 0xfff8, 0x25f3, 0x5, 0x42, 0x6, 0x81}, 0x9c) clock_nanosleep(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) quotactl(0x7, &(0x7f0000000400)='./file0/file0\x00', 0x0, &(0x7f0000000440)="fea6b533a3e6ba412c5ee7c74c417d") socket$netlink(0x10, 0x3, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r2, 0xb3e, &(0x7f0000000280)="59bccc3dde5871b0b416f7bdaaba322f2d4983d4561b9a1ad3b4508af5266dc4b8b78b5cd98cddacf83277fb078c0c0abb01bc4e53be9f49bf75538664a0e3434fa9f117610da4658e423808b694c19da718bf4fa8d313e17487c3100839c2f4106f4b1b348b31512bb2a639bf3c3321e30ea2e31af85cd586cf42e77569664fdf214894") r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x8, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x6, 0x81, 0x80000001, 0xfffffffd}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x88a0}, 0x40000) 13:55:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pkey_alloc(0x0, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000104000000000000000000000000000000414eb7fd49b36d1c3ffa826de438676e4f7ee46e2f84e995f6215fcbe1ffffff0d1040c44229594b3fa09c24705151f39debddf21991dfcdde173c0ae8173793d4253bf42929d9265bb0fffed870fd11fc27284005dd154f60966ce5aa767a9a0d95cdece5ce0edfe2e89f0a383d2896788d4cddd392e57e94a9f0ef1219b9de0a3f5373e016aa0ebde36eaadf9424843214109dcf0686ce4e30a14d83631a809fa89e92883fe151b6d3a81f4ad47730c491c626c64ea3d80e0e6b8076c00227f699acf11c44160000000000", @ANYRES32=r3, @ANYBLOB="0140020000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 13:55:26 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xc8, 0x4, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x401}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xf4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x592}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfa6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7afccf9b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff7fffffff}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040040) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x7fff, 0x401, 0x1}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r4, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r4, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x3ff, 0x7, 0x5, 0x7f}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040044}, 0x20048090) [ 275.519212][ T8557] tipc: Started in network mode [ 275.551556][ T8557] tipc: Own node identity 7f, cluster identity 4711 [ 275.573523][ T8557] tipc: 32-bit node address hash set to 7f 13:55:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r4, &(0x7f0000000000)={0x1d, r6}, 0x10) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r7, &(0x7f0000000000)={0x1d, r9}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x2c4, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8366, 0x40, 0x3, 0x3ff}, {0x7, 0x81, 0x7, 0x800}, {0x3, 0x51, 0x20, 0x3}, {0x1, 0x2, 0x6, 0x4}, {0x73e, 0x1, 0xe0}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xb1}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x2c4}}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 13:55:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000240)={0x8, 0x6, 0x1, 0xe5, &(0x7f0000000140)=""/229, 0x19000, &(0x7f00000003c0)=""/102400, 0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200002) sendfile(r7, r8, 0x0, 0x80001d00c0d0) connect$qrtr(r8, &(0x7f0000000040)={0x2a, 0x3, 0xfffffffe}, 0xc) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x19, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400025ba5c5a1c1ba6212000000000000000000", @ANYRES32=r3, @ANYBLOB="000000d80024000480110001006272696467655f736c617665000000000c00058006001f2000000000"], 0x44}}, 0x0) 13:55:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)={0x5, 0x0, {0x0, 0x1, 0x50, 0x1, 0x20}, 0x400}) socket(0x6, 0x80000, 0x20) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000001c0), 0x4) 13:55:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{}]}, 0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000000)={@fixed={[], 0x10}, 0x8}) 13:55:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x30, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@private0}, 0x0, @in=@loopback}}, 0xe8) 13:55:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f00000005c0)=[@request_death], 0x0, 0x0, 0x0}) 13:55:27 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200002) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0xfffffffffffffffd, 0x7, 0x79, 0x6]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 13:55:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$notify(r2, 0x402, 0xf) writev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x6, @local}) 13:55:28 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0918c6aad0a28991ec95ab84293e20c757abc8c6acb4c681f59f704f6008d865fef0152481943ce1", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c1a47e213818ba0b069643d"]) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x3b12, 0x0, 0x88, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="100027bd7000fedbdf2512000000380004800900010073797a30000000001300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00002400098008000200e500000008000200030000000800010000000080080001000008000058000280080002000800000008000100080000000800020001000000140003800800010008000000080002000300000008000200010000800400040008000200d00000000800020000feffff080002000700000004000400"], 0xc8}, 0x1, 0x0, 0x0, 0x240440d0}, 0xc4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000040029e85580c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f30695422b71642e35e9d598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd08e5218bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c522"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000380)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000140)) prctl$PR_SVE_SET_VL(0x32, 0x2d51c) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x84201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x2, 0x0, 0xffffffff, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x4340, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000000000000000000c1866ab89400beb13506000000fc068a24b4a3b77ddbc640e7c2ff0000005bd54c6c3c942acff246fede0acf42ec0000de547785a8d3a4155bf12a9f5884fd0000000000", @ANYRES32=0x0, @ANYBLOB="00090000000000001c0012800b00010062726964676500000c000280060006000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) accept4$tipc(r4, &(0x7f0000000000), &(0x7f0000000180)=0x10, 0x800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x5000000, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 13:55:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x7, 0xa3, 0x6}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000001c0)={0x4, 0x5}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x894}, 0x20040045) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfea) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0xffffe000) r6 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3f, 0x101000) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000340)={0x2, 0x0, [{0x100000, 0x3, &(0x7f0000000280)=""/3}, {0x10000, 0x59, &(0x7f00000002c0)=""/89}]}) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') [ 277.079664][ T8618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:55:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000001c0)=0x1, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000440)=0x4) socket$kcm(0x29, 0x7, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000000c0)='net/l2cap\x00') ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000140)=0x6) r4 = syz_open_procfs(0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="3800000010000507000000000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000180012000800"], 0x38}}, 0x0) geteuid() connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x97a5, @ipv4={[], [], @loopback}, 0xd07}, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x6219e141}, @in6={0xa, 0x0, 0x0, @empty}, @in6={0xa, 0x4e23, 0x0, @private1, 0x6}], 0x80) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000200)={0x7, 0x0, 0x201d, 0xa52, 0x7, {0x0, 0x20}, 0x1}) 13:55:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2100, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x13) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x7f, 0x3, 0x3}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x3}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="50000000100005072cbd700000eaec833eb002d240815a7e071c2d9e9619e70b97f6000027001fffbf8faccc146e13877b20f9b7741f59c5ba4e7089195c06dd42d06b56463461e137fb25c2453befe2f6f2849d5ba42ea74a28749638505d350bf82d24b7c4dab10ef81f5112fcff2ecc6f95249b8707f4188a33ae30ae0c2fae786a15d67b036b5faa7b6c3a6cd911561da75aac9ff3ff1059ba5334ee131a76129ec805cdac24d49ca60fb0e0924fe93a", @ANYRES32=0x0, @ANYBLOB="65350600dd1300001c0012800c0001006d6163766c616e000c000280080001000c0000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) setregid(0xffffffffffffffff, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) setregid(0xffffffffffffffff, r5) r6 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x6, 0xee01}, {0x8, 0x0, r4}, {}, {0x8, 0x4, r5}, {0x8, 0x1, r6}], {}, {0x20, 0x3}}, 0x84, 0x1) [ 278.512740][ T8643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.529751][ T8653] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 13:55:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @private0, 0x4}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x18c) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000003000000010000002c0008802803008024000100000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="240003"], 0x6c}}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000000c0)=""/33) 13:55:30 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfcffffff, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x6) [ 278.688913][ T8652] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 13:55:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0x5000, 0x4000}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @identifier="ca2d1bb0811f914b66a56c484d489b66"}}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) [ 278.920059][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.028309][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.062648][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.499571][ T8674] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:55:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x4008000, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) close(r0) 13:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x14a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x114, 0x6, 0x1, @remote, @local, {[@hopopts={0x3c, 0x8, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x83, 0xfff8, [0x6b66]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}]}, @fragment={0x6c, 0x0, 0x7, 0x0, 0x0, 0x7, 0x66}, @srh={0xf9, 0x14, 0x4, 0xa, 0xfe, 0x28, 0x7, [@mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2e}, @remote]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x14a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x114, 0x6, 0x1, @remote, @local, {[@hopopts={0x3c, 0x8, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x83, 0xfff8, [0x6b66]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}]}, @fragment={0x6c, 0x0, 0x7, 0x0, 0x0, 0x7, 0x66}, @srh={0xf9, 0x14, 0x4, 0xa, 0xfe, 0x28, 0x7, [@mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2e}, @remote]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:55:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000001c0), 0x4) socket$kcm(0x29, 0x7, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='net/l2cap\x00') ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x6) syz_open_procfs(0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYBLOB="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", @ANYRES32=r2], 0x38}}, 0x0) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x4e22, 0x8, 0x4e20, 0x808e, 0xa, 0x20, 0x60, 0x67, 0x0, r3}, {0x188, 0x8, 0x7, 0x5, 0x1ff, 0x22, 0x7, 0xbd57}, {0x10000, 0xfffffffffffffffa, 0x9, 0x200000947}, 0x5, 0x6e6bb5, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@local, 0x3502, 0x0, 0x1, 0x5, 0xfffffdfe, 0x8, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x97a5, @ipv4={[], [], @loopback}, 0xd07}, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x6219e141}, @in6={0xa, 0x0, 0x0, @empty}, @in6={0xa, 0x4e23, 0x0, @private1, 0x6}], 0x80) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000540)={0x2, 0x0, 0x2, 0x5}) 13:55:31 executing program 5: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002de7b26a14df597b98e969ab8b566ad992d5f5c7", @ANYRES16=r3, @ANYBLOB="010829bd7000fbdbdf256b000000"], 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x840) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000], [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff], [0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:55:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)={0x2d0, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10002}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x324}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa56}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_NODE={0x198, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "96f73266466130cbd1707962e0cc4e98b97af32a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "dd943c3065d1282c4dbaa81049425015ab49d2efc8f9f8d48221faa257acf6e7a4e1e179b49b12027879c5e52d8907aff06587fa25ee9b508a9b6f1d60d662cfbf5e188f5db65b793556bb896dac963535378338dd4ccd21dbfb6d00986a2f85a9234fbb748fc7619cf38f46f4b3c60b27651c5d7ea802c4f39216"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbf, 0x3, "9e7591e2080345b28700a81c4202d095eb026d8f8f24fe39892033a8ee10bb77f3ed1693632908511d82e40f6bb53dcd579462254171128a72aae7ea214d5fd469c152cdd5d2fddcb32013ad6682d26533f7d172907ba9c49fc4893168efd4604d82d3d1e1267c0b1dbc94a1f7b9c587c735a4cfcb7be27b614b32abbf237de52586c567bcf375f78ae936463e0523be0caea0f967be8139add5dfb726d3cd2035e68ffa99857723025563010a0002b86ec0c70e81931f19aae4c0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2d0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000400)) 13:55:32 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f000003f000/0x2000)=nil}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8801, 0x0) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000001c0)=0x34) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x7, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000005c0)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x2, 0x0, 0x4, 0x0, 0x3]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000280)=0xfffffc92) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7d, 0x0, 0x0, 0xb37, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x3824, 0x0, 0x0, 0x3, 0x6, 0x9}, r0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:55:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f00000000c0)={0x24, 0x2}) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) waitid(0x2, r6, &(0x7f0000000180), 0x20000000, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000040)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:55:32 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) waitid(0x2, r0, &(0x7f0000000180), 0x20000000, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000004c0)='net/ip_vs_stats_percpu\x00') write$ppp(r1, &(0x7f0000000500)="5965d8e92c7c4b339155faae8636bd", 0xf) sysinfo(&(0x7f0000000000)=""/22) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000005c0)}, 0x8084) socket(0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x5, 0x8) r3 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x7a, 0x0) recvmsg$kcm(r3, &(0x7f0000000480)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/192, 0xc0}], 0x4}, 0x10060) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000040)) close(0xffffffffffffffff) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000180)={'macvlan0\x00', @ifru_names='veth1_to_hsr\x00'}) 13:55:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup(0xffffffffffffffff) socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a126", 0x3, 0x40, 0x0, 0x0) [ 281.329926][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000008004b001304d0e739ba866f51d10d2ea215223852bfd65db4ae8a8aa376f12e497f3fd1f13d8f7c5e34ad7f33c4d66750e8a12285cd278d09321e9e8bf384609a70d553f5aed4aa649c064f694cb8a1e41940176587960a7c9a29eabb706c851d9b25457c94ab6ac44e73cdc13ea451fd79e8548294ba154a08f5472941b34ad8d6f832b252406ac876d9126da615580ef0b2e999cdb66f4db334dfd6f3b59a46d2a7198d6777c95b5a60aa40f54e1190caab4208685d16df16b57ce81f3fd5367be2a98f4def11b7ea542f"], 0x18}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1b4, 0x0, 0x9, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x98, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x8080}, 0x4004090) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 13:55:32 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0x81}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x167242, 0x2c) ftruncate(r3, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900000031a9abccb3a8cf9ed585c5e0fc3a6c00001f1cb6bea0abf6dcb5050c0f47046f0000"], 0x8) 13:55:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r1}}}], 0x28}}], 0x1, 0x0) socket(0xa, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "bda6af3a6063d1abdb3b7b5d01991e20c17f953cf45444860c68ad729a237b19ceb50700af", ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r3, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) [ 281.817034][ T8744] IPVS: ftp: loaded support on port[0] = 21 13:55:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="8372a9c2faacdd32f501e257d17064ffc0e2c9ba212225edcc194552e274684ff70ccd01a43bf847cdf1b5aa5acdad88683f225ee48eeb3f0f2b658e06012e60cbdc422298334bdcdedbeaad35f80119c40ab79505d8f71d32b6929ff117a52d31d4a0e0ea2e276e0c04af4a76196365a455d766144a018b67af8b3bf64ac6bd82aa45e2985003b1a5d7cfece33a98b9a20694f37e9b98537ab288a9ba0ae9"], 0x40}}, 0x0) 13:55:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) open(0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x280, 0x0, 0x0, 0x400, 0x40204, 0x2, 0x4, 0x0, {}, {0xffffff63}, {0x8001}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) 13:55:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x80, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x7ffffffe}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES16], 0x0) [ 285.315837][ T6825] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1253 [ 285.315917][ T6825] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 6825, name: syz-fuzzer [ 285.315926][ T6825] 1 lock held by syz-fuzzer/6825: [ 285.315930][ T6825] #0: ffff888098514ba8 (&mm->mmap_lock#2){++++}-{3:3}, at: exc_page_fault+0x3af/0x14c0 [ 285.316091][ T6825] irq event stamp: 206142 [ 285.316191][ T6825] hardirqs last enabled at (206141): [] count_memcg_event_mm.part.0+0x23b/0x3c0 [ 285.316209][ T6825] hardirqs last disabled at (206142): [] exc_page_fault+0x8b9/0x14c0 [ 285.316248][ T6825] softirqs last enabled at (206072): [] __do_softirq+0x748/0xa60 [ 285.316266][ T6825] softirqs last disabled at (206061): [] asm_call_on_stack+0xf/0x20 [ 285.316282][ T6825] CPU: 0 PID: 6825 Comm: syz-fuzzer Not tainted 5.8.0-rc2-syzkaller #0 [ 285.316291][ T6825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.316319][ T6825] Call Trace: [ 285.316383][ T6825] dump_stack+0x18f/0x20d [ 285.316447][ T6825] ___might_sleep.cold+0x1ef/0x235 [ 285.316465][ T6825] exc_page_fault+0x3dc/0x14c0 [ 285.316492][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.316554][ T6825] RIP: 0010:__prepare_exit_to_usermode+0x0/0x1f0 [ 285.316587][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.316595][ T6825] RSP: 0000:ffffc900016a7ec8 EFLAGS: 00010082 [ 285.316621][ T6825] RAX: 0000000000000000 RBX: ffff888096bca000 RCX: 0000000000000001 [ 285.316630][ T6825] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900016a7f58 [ 285.316639][ T6825] RBP: ffffc900016a7f58 R08: 0000000000000001 R09: ffff888098514b3f [ 285.316647][ T6825] R10: 0000000000000000 R11: 1ffff11015139d91 R12: 00007f3c0a2e70a0 [ 285.316656][ T6825] R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000 [ 285.316687][ T6825] prepare_exit_to_usermode+0x5/0x30 [ 285.316700][ T6825] exc_page_fault+0x8cb/0x14c0 [ 285.316722][ T6825] ? asm_sysvec_error_interrupt+0x10/0x20 [ 285.316738][ T6825] ? asm_exc_page_fault+0x8/0x30 [ 285.316755][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.316766][ T6825] RIP: 0033:0x42716c [ 285.316771][ T6825] Code: Bad RIP value. [ 285.316779][ T6825] RSP: 002b:000000c000234eb0 EFLAGS: 00010283 [ 285.316790][ T6825] RAX: 00007f3c0a2e6020 RBX: 00007f3c0a2e6020 RCX: 00007f3c0a2e7098 [ 285.316799][ T6825] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000240 [ 285.316807][ T6825] RBP: 000000c000234ed8 R08: 00000000008e70e0 R09: 0000000000000000 [ 285.316816][ T6825] R10: 0000000000000034 R11: 0003ffffffffffff R12: 0000000000000000 [ 285.316824][ T6825] R13: 000000000000000e R14: 000000000000000e R15: 000000000000000e [ 285.316856][ T6825] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 285.316863][ T6825] #PF: supervisor write access in kernel mode [ 285.316869][ T6825] #PF: error_code(0x0002) - not-present page [ 285.316874][ T6825] PGD 9f5d0067 P4D 9f5d0067 PUD 96864067 PMD 0 [ 285.316894][ T6825] Oops: 0002 [#1] PREEMPT SMP KASAN [ 285.316907][ T6825] CPU: 0 PID: 6825 Comm: syz-fuzzer Tainted: G W 5.8.0-rc2-syzkaller #0 [ 285.316914][ T6825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.316929][ T6825] RIP: 0010:__prepare_exit_to_usermode+0x0/0x1f0 [ 285.316941][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.316948][ T6825] RSP: 0000:ffffc900016a7ec8 EFLAGS: 00010082 [ 285.316957][ T6825] RAX: 0000000000000000 RBX: ffff888096bca000 RCX: 0000000000000001 [ 285.316964][ T6825] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900016a7f58 [ 285.316972][ T6825] RBP: ffffc900016a7f58 R08: 0000000000000001 R09: ffff888098514b3f [ 285.316980][ T6825] R10: 0000000000000000 R11: 1ffff11015139d91 R12: 00007f3c0a2e70a0 [ 285.316987][ T6825] R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000 [ 285.316998][ T6825] FS: 000000c000043210(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 285.317006][ T6825] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.317013][ T6825] CR2: 0000000000000000 CR3: 00000000a8c32000 CR4: 00000000001426f0 [ 285.317023][ T6825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.317031][ T6825] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.317034][ T6825] Call Trace: [ 285.317047][ T6825] prepare_exit_to_usermode+0x5/0x30 [ 285.317059][ T6825] exc_page_fault+0x8cb/0x14c0 [ 285.317076][ T6825] ? asm_sysvec_error_interrupt+0x10/0x20 [ 285.317090][ T6825] ? asm_exc_page_fault+0x8/0x30 [ 285.317105][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.320947][ T6825] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 285.320950][ T6825] #PF: supervisor write access in kernel mode [ 285.320954][ T6825] #PF: error_code(0x0002) - not-present page [ 285.320956][ T6825] PGD 9f5d0067 P4D 9f5d0067 PUD 96864067 PMD 0 [ 285.320964][ T6825] Oops: 0002 [#2] PREEMPT SMP KASAN [ 285.320969][ T6825] CPU: 0 PID: 6825 Comm: syz-fuzzer Tainted: G W 5.8.0-rc2-syzkaller #0 [ 285.320974][ T6825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.320976][ T6825] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 285.320985][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.320988][ T6825] RSP: 0000:ffffc900016a7408 EFLAGS: 00010093 [ 285.320993][ T6825] RAX: 0000000000000000 RBX: ffffc900016a74a8 RCX: ffffffff8169f800 [ 285.320997][ T6825] RDX: ffff888096bca000 RSI: ffffffff8169f82b RDI: 000000000042716c [ 285.321001][ T6825] RBP: 000000000042716c R08: ffffc900016a75b8 R09: ffffffff8c8c8109 [ 285.321004][ T6825] R10: 000000000042716c R11: 0000000000000000 R12: ffffc900016a75b8 [ 285.321008][ T6825] R13: 0000000000000001 R14: 000000000042716c R15: ffffc900016a74c8 [ 285.321012][ T6825] FS: 000000c000043210(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 285.321017][ T6825] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.321022][ T6825] CR2: 0000000000000000 CR3: 00000000a8c32000 CR4: 00000000001426f0 [ 285.321026][ T6825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.321029][ T6825] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.321031][ T6825] Call Trace: [ 285.321033][ T6825] kallsyms_lookup+0xc3/0x2e0 [ 285.321036][ T6825] __sprint_symbol+0x9c/0x1c0 [ 285.321038][ T6825] ? kallsyms_lookup+0x2e0/0x2e0 [ 285.321040][ T6825] ? kallsyms_lookup+0xff/0x2e0 [ 285.321043][ T6825] ? __sprint_symbol+0x12b/0x1c0 [ 285.321045][ T6825] symbol_string+0x14c/0x370 [ 285.321047][ T6825] ? set_precision+0x160/0x160 [ 285.321050][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321052][ T6825] ? symbol_string+0x297/0x370 [ 285.321054][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321057][ T6825] ? symbol_string+0x297/0x370 [ 285.321059][ T6825] ? check_pointer+0xb5/0x340 [ 285.321061][ T6825] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 285.321064][ T6825] ? widen_string+0xd8/0x2a0 [ 285.321066][ T6825] ? set_precision+0x160/0x160 [ 285.321068][ T6825] ? number+0x7ca/0xa90 [ 285.321070][ T6825] pointer+0x185/0x970 [ 285.321072][ T6825] ? pointer+0x44f/0x970 [ 285.321075][ T6825] ? resource_string.isra.0+0x16c0/0x16c0 [ 285.321078][ T6825] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 285.321080][ T6825] vsnprintf+0x5b2/0x14f0 [ 285.321082][ T6825] ? pointer+0x970/0x970 [ 285.321084][ T6825] ? lock_release+0x8d0/0x8d0 [ 285.321086][ T6825] vscnprintf+0x29/0x80 [ 285.321088][ T6825] vprintk_store+0x44/0x4a0 [ 285.321091][ T6825] vprintk_emit+0x139/0x770 [ 285.321093][ T6825] vprintk_func+0x8f/0x1a6 [ 285.321095][ T6825] printk+0xba/0xed [ 285.321097][ T6825] ? log_store.cold+0x16/0x16 [ 285.321099][ T6825] ? unwind_next_frame+0xe3b/0x1f90 [ 285.321101][ T6825] show_ip+0x22/0x30 [ 285.321104][ T6825] show_iret_regs+0x10/0x32 [ 285.321106][ T6825] __show_regs+0x18/0x50 [ 285.321108][ T6825] ? is_bpf_text_address+0xcb/0x160 [ 285.321111][ T6825] show_trace_log_lvl+0x255/0x2b4 [ 285.321113][ T6825] ? asm_exc_page_fault+0x1e/0x30 [ 285.321115][ T6825] __die+0x51/0x90 [ 285.321117][ T6825] no_context+0x56b/0x9f0 [ 285.321119][ T6825] ? pgtable_bad+0x90/0x90 [ 285.321121][ T6825] ? bad_area+0x4e/0x80 [ 285.321123][ T6825] ? __up_read+0x1a1/0x7b0 [ 285.321126][ T6825] ? _down_write_nest_lock+0x150/0x150 [ 285.321129][ T6825] ? trace_hardirqs_off+0x27/0x210 [ 285.321131][ T6825] __bad_area_nosemaphore+0xa9/0x480 [ 285.321134][ T6825] exc_page_fault+0xc29/0x14c0 [ 285.321136][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.321139][ T6825] RIP: 0010:__prepare_exit_to_usermode+0x0/0x1f0 [ 285.321148][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.321151][ T6825] RSP: 0000:ffffc900016a7ec8 EFLAGS: 00010082 [ 285.321157][ T6825] RAX: 0000000000000000 RBX: ffff888096bca000 RCX: 0000000000000001 [ 285.321160][ T6825] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900016a7f58 [ 285.321164][ T6825] RBP: ffffc900016a7f58 R08: 0000000000000001 R09: ffff888098514b3f [ 285.321168][ T6825] R10: 0000000000000000 R11: 1ffff11015139d91 R12: 00007f3c0a2e70a0 [ 285.321172][ T6825] R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000 [ 285.321175][ T6825] prepare_exit_to_usermode+0x5/0x30 [ 285.321177][ T6825] exc_page_fault+0x8cb/0x14c0 [ 285.321180][ T6825] ? asm_sysvec_error_interrupt+0x10/0x20 [ 285.321182][ T6825] ? asm_exc_page_fault+0x8/0x30 [ 285.321185][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.321189][ T6825] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 285.321192][ T6825] #PF: supervisor write access in kernel mode [ 285.321195][ T6825] #PF: error_code(0x0002) - not-present page [ 285.321197][ T6825] PGD 9f5d0067 P4D 9f5d0067 PUD 96864067 PMD 0 [ 285.321205][ T6825] Oops: 0002 [#3] PREEMPT SMP KASAN [ 285.321210][ T6825] CPU: 0 PID: 6825 Comm: syz-fuzzer Tainted: G W 5.8.0-rc2-syzkaller #0 [ 285.321215][ T6825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.321218][ T6825] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 285.321227][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.321229][ T6825] RSP: 0000:ffffc900016a6918 EFLAGS: 00010093 [ 285.321235][ T6825] RAX: 0000000000000000 RBX: ffffc900016a69b8 RCX: ffffffff8169f800 [ 285.321238][ T6825] RDX: ffff888096bca000 RSI: ffffffff8169f82b RDI: 000000000042716c [ 285.321242][ T6825] RBP: 000000000042716c R08: ffffc900016a6ac8 R09: ffff8880ae623da2 [ 285.321246][ T6825] R10: 000000000042716c R11: 0000000000000001 R12: ffffc900016a6ac8 [ 285.321249][ T6825] R13: 0000000000000001 R14: 000000000042716c R15: ffffc900016a69d8 [ 285.321254][ T6825] FS: 000000c000043210(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 285.321257][ T6825] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.321261][ T6825] CR2: 0000000000000000 CR3: 00000000a8c32000 CR4: 00000000001426f0 [ 285.321264][ T6825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.321268][ T6825] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.321270][ T6825] Call Trace: [ 285.321272][ T6825] kallsyms_lookup+0xc3/0x2e0 [ 285.321274][ T6825] __sprint_symbol+0x9c/0x1c0 [ 285.321277][ T6825] ? kallsyms_lookup+0x2e0/0x2e0 [ 285.321279][ T6825] ? kallsyms_lookup+0xff/0x2e0 [ 285.321282][ T6825] ? __sprint_symbol+0x12b/0x1c0 [ 285.321284][ T6825] symbol_string+0x14c/0x370 [ 285.321286][ T6825] ? set_precision+0x160/0x160 [ 285.321289][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321291][ T6825] ? symbol_string+0x297/0x370 [ 285.321294][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321296][ T6825] ? hex_string+0xf8/0x4c0 [ 285.321298][ T6825] ? set_precision+0x160/0x160 [ 285.321300][ T6825] ? number+0x7ca/0xa90 [ 285.321303][ T6825] ? widen_string+0xd8/0x2a0 [ 285.321305][ T6825] ? set_precision+0x160/0x160 [ 285.321307][ T6825] ? number+0x7ca/0xa90 [ 285.321309][ T6825] pointer+0x185/0x970 [ 285.321311][ T6825] ? pointer+0x44f/0x970 [ 285.321314][ T6825] ? resource_string.isra.0+0x16c0/0x16c0 [ 285.321316][ T6825] vsnprintf+0x5b2/0x14f0 [ 285.321319][ T6825] ? pointer+0x970/0x970 [ 285.321321][ T6825] ? vsnprintf+0x2cc/0x14f0 [ 285.321323][ T6825] vscnprintf+0x29/0x80 [ 285.321326][ T6825] printk_safe_log_store+0xf5/0x250 [ 285.321328][ T6825] ? printk_deferred+0xf0/0xf0 [ 285.321330][ T6825] ? irq_work_queue+0x29/0x80 [ 285.321333][ T6825] ? printk_safe_log_store+0x1b7/0x250 [ 285.321335][ T6825] vprintk_func+0xef/0x1a6 [ 285.321337][ T6825] printk+0xba/0xed [ 285.321340][ T6825] ? log_store.cold+0x16/0x16 [ 285.321342][ T6825] ? unwind_next_frame+0xe3b/0x1f90 [ 285.321344][ T6825] show_ip+0x22/0x30 [ 285.321347][ T6825] show_iret_regs+0x10/0x32 [ 285.321349][ T6825] __show_regs+0x18/0x50 [ 285.321351][ T6825] ? is_bpf_text_address+0xcb/0x160 [ 285.321354][ T6825] show_trace_log_lvl+0x255/0x2b4 [ 285.321356][ T6825] ? asm_exc_page_fault+0x1e/0x30 [ 285.321358][ T6825] __die+0x51/0x90 [ 285.321360][ T6825] no_context+0x56b/0x9f0 [ 285.321363][ T6825] ? pgtable_bad+0x90/0x90 [ 285.321365][ T6825] ? mark_lock+0xbc/0x1710 [ 285.321367][ T6825] ? __dev_queue_xmit+0x1a78/0x2d60 [ 285.321370][ T6825] ? number+0x7ca/0xa90 [ 285.321372][ T6825] __bad_area_nosemaphore+0xa9/0x480 [ 285.321375][ T6825] ? trace_hardirqs_off+0x27/0x210 [ 285.321377][ T6825] exc_page_fault+0x946/0x14c0 [ 285.321380][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.321382][ T6825] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 285.321392][ T6825] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 285.321395][ T6825] RSP: 0000:ffffc900016a7408 EFLAGS: 00010093 [ 285.321400][ T6825] RAX: 0000000000000000 RBX: ffffc900016a74a8 RCX: ffffffff8169f800 [ 285.321403][ T6825] RDX: ffff888096bca000 RSI: ffffffff8169f82b RDI: 000000000042716c [ 285.321407][ T6825] RBP: 000000000042716c R08: ffffc900016a75b8 R09: ffffffff8c8c8109 [ 285.321411][ T6825] R10: 000000000042716c R11: 0000000000000000 R12: ffffc900016a75b8 [ 285.321414][ T6825] R13: 0000000000000001 R14: 000000000042716c R15: ffffc900016a74c8 [ 285.321417][ T6825] ? kallsyms_lookup+0x90/0x2e0 [ 285.321419][ T6825] ? kallsyms_lookup+0xbb/0x2e0 [ 285.321421][ T6825] kallsyms_lookup+0xc3/0x2e0 [ 285.321424][ T6825] __sprint_symbol+0x9c/0x1c0 [ 285.321426][ T6825] ? kallsyms_lookup+0x2e0/0x2e0 [ 285.321428][ T6825] ? kallsyms_lookup+0xff/0x2e0 [ 285.321431][ T6825] ? __sprint_symbol+0x12b/0x1c0 [ 285.321433][ T6825] symbol_string+0x14c/0x370 [ 285.321435][ T6825] ? set_precision+0x160/0x160 [ 285.321437][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321440][ T6825] ? symbol_string+0x297/0x370 [ 285.321442][ T6825] ? ip6_addr_string+0x330/0x330 [ 285.321444][ T6825] ? symbol_string+0x297/0x370 [ 285.321447][ T6825] ? check_pointer+0xb5/0x340 [ 285.321449][ T6825] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 285.321451][ T6825] ? widen_string+0xd8/0x2a0 [ 285.321454][ T6825] ? set_precision+0x160/0x160 [ 285.321456][ T6825] ? number+0x7ca/0xa90 [ 285.321458][ T6825] pointer+0x185/0x970 [ 285.321460][ T6825] ? pointer+0x44f/0x970 [ 285.321463][ T6825] ? resource_string.isra.0+0x16c0/0x16c0 [ 285.321466][ T6825] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 285.321468][ T6825] vsnprintf+0x5b2/0x14f0 [ 285.321470][ T6825] ? pointer+0x970/0x970 [ 285.321472][ T6825] ? lock_release+0x8d0/0x8d0 [ 285.321474][ T6825] vscnprintf+0x29/0x80 [ 285.321477][ T6825] vprintk_store+0x44/0x4a0 [ 285.321479][ T6825] vprintk_emit+0x139/0x770 [ 285.321481][ T6825] vprintk_func+0x8f/0x1a6 [ 285.321483][ T6825] printk+0xba/0xed [ 285.321485][ T6825] ? log_store.cold+0x16/0x16 [ 285.321488][ T6825] ? unwind_next_frame+0xe3b/0x1f90 [ 285.321490][ T6825] show_ip+0x22/0x30 [ 285.321492][ T6825] show_iret_regs+0x10/0x32 [ 285.321494][ T6825] __show_regs+0x18/0x50 [ 285.321497][ T6825] ? is_bpf_text_address+0xcb/0x160 [ 285.321499][ T6825] show_trace_log_lvl+0x255/0x2b4 [ 285.321501][ T6825] ? asm_exc_page_fault+0x1e/0x30 [ 285.321503][ T6825] __die+0x51/0x90 [ 285.321505][ T6825] no_context+0x56b/0x9f0 [ 285.321508][ T6825] ? pgtable_bad+0x90/0x90 [ 285.321510][ T6825] ? bad_area+0x4e/0x80 [ 285.321512][ T6825] ? __up_read+0x1a1/0x7b0 [ 285.321520][ T6825] ? _down_write_nest_lock+0x150/0x150 [ 285.321523][ T6825] ? trace_hardirqs_off+0x27/0x210 [ 285.321525][ T6825] __bad_area_nosemaphore+0xa9/0x480 [ 285.321528][ T6825] exc_page_fault+0xc29/0x14c0 [ 285.321530][ T6825] asm_exc_page_fault+0x1e/0x30 [ 285.321533][ T6825] RIP: 0010:__prepare_exit_to_usermode+0x0/0x1f0 [ 285.321535][ T6825] Code: 00 00 00 00 00 00 00 [ 285.321540][ T6825] Lost 41 message(s)!