Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2020/05/18 11:29:53 fuzzer started 2020/05/18 11:29:53 dialing manager at 10.128.0.26:40215 2020/05/18 11:29:54 syscalls: 3005 2020/05/18 11:29:54 code coverage: enabled 2020/05/18 11:29:54 comparison tracing: enabled 2020/05/18 11:29:54 extra coverage: enabled 2020/05/18 11:29:54 setuid sandbox: enabled 2020/05/18 11:29:54 namespace sandbox: enabled 2020/05/18 11:29:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/18 11:29:54 fault injection: enabled 2020/05/18 11:29:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 11:29:54 net packet injection: enabled 2020/05/18 11:29:54 net device setup: enabled 2020/05/18 11:29:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 11:29:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 11:29:54 USB emulation: /dev/raw-gadget does not exist 11:33:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000012c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001380)={0xa30000, 0x5, 0xfffffff7, 0xffffffffffffffff, 0x0, &(0x7f0000001340)={0x990afa, 0x2, [], @ptr=0x5b0c456a}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000013c0)={0x3, 'veth0\x00', {0x9}, 0x7ff}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001400)='/dev/nvram\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000001440)={0x1, 0x2, {0x2, 0x1, 0x3, 0x2, 0x38}, 0x2}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000001500)={0x7fff, 0x6, 0x4, 0x20002000, 0x101, {0x77359400}, {0x4, 0x0, 0x80, 0x0, 0x6, 0x1, "8e9c3626"}, 0x6, 0x4, @planes=&(0x7f00000014c0)={0x800, 0x0, @userptr=0x1000, 0x7}, 0x7fff, 0x0, r2}) write$UHID_CREATE(r3, &(0x7f00000015c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000001580)=""/14, 0xe, 0x8, 0x7fffffff, 0x4, 0x9, 0x9f}}, 0x120) semop(0x0, &(0x7f0000001700)=[{0x5, 0x9, 0x1800}, {0x3, 0x7}, {0x1, 0x101, 0x1800}], 0x3) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000001740)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000017c0)={0xa30000, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000001780)={0xa2093e, 0xd25c, [], @value=0x9}}) mkdirat$cgroup(r5, &(0x7f0000001800)='syz0\x00', 0x1ff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000001840)={0x6, 'wg1\x00', {0x32}, 0x2}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmmsg(r6, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001880)="28c420cd61f0184f5ce60892a183fc8c7410afcc1b76009b3e5c7fb862121eb1f57490a885c637ec9deea3b4d7832d5fec8ec3193593fadaf50c07b168dd5800d326792b02a211f526722e89566772059310750ce1286d96e99705a144daee67485c76d0aba5fac3cf3fdc2599264ff94cdcec5b274c30c54c3d598fbf25fc63a2bab6747b35fc344a4175631d5d98d5282183520080ad33347b9d38220f91dfe798500cbf14fa192cd6d277caf55bdfda4fcde5b3ca313e5d490b599f44ed312813fb9561a11a226596a1babcbc2bdbf5ccf93d0c14adf1ace39a4f662430d0d77b4f569e80db1655bf6cc590", 0xed}], 0x1, &(0x7f00000019c0)=[{0x48, 0x113, 0xa745, "7918f5c55b6d084afbca5eb5eb84d99d27e798f885fed2883a2c8820eea7464d3d12f67eadc1d474e54d2ae4ec4e769b856237d2f46ff4"}], 0x48}}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @empty}, 0x2, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001b00)="75d763886e0b38b615e246c6c04260911654ebbcca857ac2d9cc53e7c4f3ca4a5db36e9470e51a4b7b8a43bc28258d", 0x2f}, {&(0x7f0000001b40)="4678fb4dabe34d0d2023913a9284de77d12d467ff2613629d6a40fed233f3373f850dd01cd44d0b70038adab84e67ec43971c7ac40ab133f868d40a3f3c761f670da64e5161360c8266b01402e3640b38400f91cd82db54bfe294ddf347d9740d4a5b234343fce5e47e6c77a09ef4559a3d45a1fcb4d76f952e6", 0x7a}, {&(0x7f0000001bc0)="841fd9310202425a12296eff3f0a5ed92fe52985d20f49dd478f24acca27cc5bcb0ba9ac7b1785f61cd828d0b66fbe3adc00d7274cdafe36d4b01db30df2c7e6ec39867c4fc468f36bc7582323d02e2220b6e6b3bfeec822333ce8ae04ccffcf78e06b4cf331f3d26fa3b2d1ea7a97c68df003e2afd5ff19749dced95a992dd0234a31d9e8c072872b41a2fd71457e8dffe2228abc85dd75187937a426c5d61481eb27d348fef225ec250669b2c9a81373397f4fe5ac044dfd091df459c76dd0804a207fefe642e23de05e80fbf15e018b9c8a18f32c6465c3479544c3a3244fc0", 0xe1}, {&(0x7f0000001cc0)="d40cb831d246e121d1a118d5905d728fa18a66ff667d2ca7523f67bef7206d6d9e69bcc1e670dc90f4a12df10c5f14a52a3f0e570803d5519a8e71830affbda5d429adcab95ee4e31990b8", 0x4b}, {&(0x7f0000001d40)="017f079cea72d0c2aef5a45cd9f5b4f5f59d83b9e248329f0ed39f91cb650ed3d27e014e97f0", 0x26}, {&(0x7f0000001d80)="7812ca167b5f32ac646081c23c088166cd9b53429b55da173d406225c9db4bc6f08b2605255713613a8277954404b6cd63f099e4792edb7928e0ea13ea83685cdf8a106aa7ffa2f3443668b87e1f6bfe", 0x50}, {&(0x7f0000001e00)="1e0689594fb0425437a93acf6ccc29f529392ac7253b1a6b26c627ca5c04b94c92b72e34b9b5efd4008e5ec8231aa9217f3c8f06e3021340d848b3d068b9d6fd36a82e37e7559254fe1a68fc1d8530bec457080355c36ca357aad01d7d6555fdc34e3dbc59de344baa67d525f76ad09794f45302cfef09105622b8d1294152dbbca7c3bd83bd9ef101da7f045c0d31f8c5351c7cfaa6313bd12a412e0994bd1e66c83a0d98c9f8a38430bf2bf1f544d4724f84e705d48144a9a9199b978f8370a4456189b87f73a95e0acb2c2d31f468ae0da7fe869355c65842a2031b7c5f4961e225", 0xe3}, {&(0x7f0000001f00)="1481ae6af52169db55b77fd0b2b558c9ed48de7eb1db8c7fafb8338a5de555b232ff8becba081a021641b296e7f4a542e13526a74deda05747c1bcb7292daad51119849b64f6a3b69de61db6015f0da175625c2bcf00c6956027ae7e1fb2909f88f1b5f0c1ea758e7ead11b794550b30538479eb406f65d04ed9d2379187533b6f71f155b4ed12d72dc2ce44985e3b49c4772de84833a6f35c2f982091dd1ac31c6e761a694d16ede4772a7dbd", 0xad}, {&(0x7f0000001fc0)="ca5722d42160262eae49ce55928f0c9c31983b37a76ed55cd324dd5de8a77b3733b5646aa09cbbe59671c57faf988c2f148f9cb1adefed321ef5f3ae451e2e8ca821741768af1047c1adedea33a87d8d2f4039280450f8c0", 0x58}, {&(0x7f0000002040)="16d71bccbe66f6c9e00904f5086c201c8da48533591784390b1602549f4ac53492bd0a49b533f53b936d20d5b65558dd0770ff32e6a507fe01f213dd2b7e", 0x3e}], 0xa, &(0x7f0000002140)=[{0xa0, 0x108, 0x10000, "884cdf942bdf50a6cacead2112f6c708406fd55bc035b7719db39b10e3064d848b2db3bbad3b8fc67713fcffb6c36da69538181f10f2cb24c07afc7851132b1ec4058cb06b4d4f14db6b282675e02e03f4b729ebd107ecea1b1f59b4a4409badc9718bd03fe657ec72a0d659e852793f89420b5525d32a5a97721b194286b083dd1c399098068c7c2b661982"}, {0x48, 0x6, 0x4, "3f0ddb9cb76cc9dccd7eaafcf31cc5bd414086e20a662e4eafc9016a7a570ee4b6de3f01792370e5c561eb27890cfbf939"}, {0x70, 0x110, 0x0, "92ff07c09b52ca1e03668405f79287acfd4aa0050e8f3c75e02e0b4206387caefa1153aabb0dae4bcf531201e94475376a06feba21ab8f09d9552c9276c429c6932d29de76c24bf923339a8fb626e782aa327aa15c048350822f3d2aa98bd5"}, {0x90, 0x1, 0x3ff, "5b86f3898d7bf0d58c7601ae76c25a8bdab7146820b9e47914615f8599fcd2b3aebfd4942026b5b2fa360f3431bfaa315eac23c1ea30def7f968fd01ed28dc0a79548c4a27b0c6656d378b63bc154bf7f79d42a405b6851ba299c416b7385859a27522a624a17e1e5343f36c8b0edc749a73ca7f47043912e82d6bb8"}, {0xd8, 0x1, 0x3, "56c825c7e190aaa35f1f3a01d96d443a72da4293e0b0cc039c51b34a0232ded3a968b7d1e313770bed992c8385c2c7e5264ff1fece6875b4f606260fc59f7377db1a579fc47acf685df79735435cfa70751c000fc0f5553d6b1237db2cf81e02279b4ab32c17a4d62aa499c19ccbef81ac248e7e8782cf3695fac893d6d87ce5b482ce68561713118e08f7e3758011d95b85016cc6a77945707b9dd17e1ca98f8f40394a18d1234c97e397b40c591f4dda705f36c6d6ac44bba9e8221aca572249fe07ec3322"}, {0x50, 0x109, 0xfffffff9, "76d0bb869f3e283d716cd7cc4698bce070eda986af31d6920cfee210cf70962c4f5d399be0df2be4355cecec0a098a108e38bc58c6504cd8b62da74f2b"}, {0x20, 0x103, 0x3, "bce19ec29819d8f68ff5b174d3ee8b69"}, {0xd8, 0x10a, 0x3, "2d7412239a5a1654c87b324ec331607d5dd5b4ada8772d1a760cd4278b9b01e71651d8a1593f09d2a1f0eae21c27c31cca92e6d0e361d28888c0988c8a1e0ae7379c7e4a1b0a5b309c2b4948c83922b1321dbbfd63fe42d800010f85d38d395e3ddb17a2e6662390f23c59aceb18d815a7acfcd080ce7202f262fa45b0d7b96db6fb9512f457e72799bd9c8f0352c87bcc64b91758db81e65373f7a1f588bf58c0ce7ce56438e380db50160d260002c9edd169fd6298b317298140ec007c35f4d14c2f20ab04"}], 0x408}}, {{&(0x7f0000002580)=@ethernet={0x6, @multicast}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002600)="9f895d43e280aed73ae7810af735be45ee2c57520bbaf276dbbcfc6d1eeb8f11730708b47fe0669ecf5d12318f768a8a27e4c35c7e3c373c225bf81a0a21e19d3176cfb0c892fb7a53fd4448aac98d8e6945624fb91e244eede16326aff7e28345b95f43d47a5e2e1c8e0206b0ab43b3d380b286d38bf3765f3486c1b81ab0f65609a488b321ed102eef8913b0008631b1590469e7c6a083fdaea891fe0255e60a435ebac63698531c6135d92467a1510dece1a9de1e5a1948d7720421e3123ae91ffb80e936888c10b07656", 0xcc}, {&(0x7f0000002700)="884deed649792a4c7487a90a8dc117e690f6f340db6450d128e781860436b478e243d21451e8a79eea7c8fbd6e3eea1d526c43e722f5d92c977ed095a85c4d431b115b334665fd4a05f984e589f62a577fad1481b4df8b6502a41933cc28a58bce39b079758b4b26fe5aafcdffdb1525bb61b9f1c13f8f0ca7d24eab5654a502c0c916ac2c9cb49c0404638c7c05028fdddb42fb90f708491be5eec8c35304559e93029afd066d933625ab84b47a8499ce1d8e89cc16ea0cd05126fab436cb3d4a506c5d6c03e670b1428e6de6e864ad2ea9df737b75bbed2b1ffe95bee3d7a4af261416ffabb0", 0xe7}, {&(0x7f0000002800)}, {&(0x7f0000002840)}, {&(0x7f0000002880)="85b2e0746a6a77aae43752bfa9a09f2e2e44445098ab327f51c63362a974b5514a8790c6d64a89af1f01c0084868d8b9ccf61a843318be", 0x37}, {&(0x7f00000028c0)="bf972db03284f8b1b5d506b3e3ed4fc135fd746ad4fc12a9546a81df926830e9474c620c15649cf7924187ba5d9e3f8db8dda6587310bcb791945c04f6988c03a7", 0x41}, {&(0x7f0000002940)="92a3ed67ecc8a2f6cc38267a90a49f4c0b35d1bfecfabd95b6c002cc1b7431c4c372a24927598eac4b8bd7ec866e83b1c3487e0a3294064ae97f25d8e15be7aee215c8a59cb61add6c0b639338dd142b040fc0b3e0ea07094d272e2b4a4105d617696fc11f1d26ffff60c3ae86d717b076f317730b2e2d999a0adb0d822545b5c55be9688558ea7909df35447de62eabafbf0b05656647f55eed0a18be14", 0x9e}, {&(0x7f0000002a00)="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", 0x1000}], 0x8}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003a80)="81c8c08dcbb6c48d120e4825419616d3a16fe4f0837e8d71dbd9a4d0727ee686632c9219b60f894d21e90ae1507090239b178a0c4dc66decd09de783ce0dfb7424651bed49c776d91b336a5a6ac425e58e80f63b88c1af0edfe9be2be489a09556ed799887e08228f034dde2fe61f081260d98e0b8cfdbeec22c731b1bdc57d1b9c8055533603dbbe457137157f7ac2119f1cae45a36a954a86eb1e2192fd901c5", 0xa1}, {&(0x7f0000003b40)="6ecc218ae8cc780a24f53999760a1658086b52b0dfd3ddde7f193dd70e36c2d33b4893bcffae80c397dc6dd3b93c8b28043bdbc60f536d763b490ee74300be17cc0d804d16c42995321601779e34974b656897467fb057a2986e7053463fd4b9de828aedc9492a6c0ac75b2692c9f1f80eb2461c95ea14b47891272ebd05c012157d577c7b768432d7981a680e0984653163bf5b747b6f3fcb3386a991318b2cfe965879febcf7175b9cbe91233d4eee8b8d902c04eecf04fe80bdb95b2b17444001dd736fed59480174683eceb2cd8f10d0993582add06c6e7a546fc7c025a56d0f1cb62b5af9f7be1712c99f4bc838", 0xf0}, {&(0x7f0000003c40)="da75430cd048faff7da4a0a52b2f5ee050ca164de60f935b2e02788dee9d125ca23b751f1e225a50505c47c9957ba726aa47caebf6e56223d94a361074acc1e2f070dc860c384833711ef0887486460e0c983c1eb2faeb0649a5a29e089c6cc0baaf6f7ff56c084fde85ca1af3a12c378aae93fc10f95a4ca5c9b77c778d1a361b1147eb35765bfb22404f16043544152b7690f204f3e638e7adb0cf9e1df30b8d826031cc28", 0xa6}, {&(0x7f0000003d00)="bebaba93a1a6a03e300b1d2e3df90140892ec5c8688f2b4d1671af3e012a3e4059e4ca1aa5501aa23a4c13109b14545e293f1b9ac3ce72b94c13bdccc6e7fbcb6b60cb849e9a1eba1e8c8f21dcfe9ef08651cd736cdafced5312dec804b98c372fbb3812005d09c20ee09d77956edf8dfd9bdb2dedde6dbf398842326faf29b21c7c1114ce1f3b4dd618581e8012db775ef42781645696e8d6bbe507d33c34dca24f8b43d4e97cc747834dde04e56a4d62e9d5e3ab309ab67a4a1e38e2d4edcb1853930cd5bdf7a887277aa4eaa5a1c6e99c23225ef4dd175d8b727c2a37325adb8c8bb7bf21d636ca920a8311e3", 0xee}, {&(0x7f0000003e00)="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", 0x1000}, {&(0x7f0000004e00)="a323ce0e4921d95fe891d66b052ca7a32cfeddd6ea0f0cdb9d3500e72a0d", 0x1e}], 0x6, &(0x7f0000004ec0)=[{0x68, 0xbed4167d70bedea6, 0x7f, "7702c12e702712743d0ca9fb34e75d98da5b4ed63631b2df69c4a83bc242886803385d195a42c2751dbac6a9101631a12fa9283413a160ca9967c09a66011dfb4d5b341ff51eee99eb78d245c59961eb980d"}, {0xd0, 0x84, 0x6, "37ec4134eed8a702b14f3afdd0593aa07204505fff732958ed54014aad73de8e6a3bf416824dfffc445680e180e43c4f6836328c88da40d5ca122f518d3dc1ec442791c6025b0acddeb8d59125b5de0badd7a0f11fc0d897bcddc68a8fe64c6f867be3e1284912a7b40873a0b62c614906d3d7a405b4d421514345981667b63de30a3102282bd10c2b74a1bd1def9648856cefcc5c0e4256ff483b87de1267c7fddeda11305ec0003f3b23d95a30fe4a6ac6f399c55c69b40159cb51dccd6085"}, {0x80, 0x113, 0x0, "c8f4761edf848ca528fb5195369bd5116254f8b435f9bf11cac8368bd0a1fd8686772175faaa3e376f53467f73ebe2a35f452bb8494e660c24ed09d07e0fa967064d62a5c6773ab0ca097dbc3cf8b041757ba718c058d96ce5c80f2f7261c69de399a6b623070949d199a3"}, {0x30, 0x104, 0xffff8001, "d48545bae1e9f7d6b3c3160bcc43de859c1b47b9ed8d7718eb"}, {0x80, 0x11, 0x1, "3ac71a89b082e2c08b6139227d49fd6e92181040560bd76da928b1b1bda5d997c845f49e5174e4e303468cae06285a107d43c18e538beac70218f30b81f55a6b7d2670960f2a7bec02c209edaa6f7054990170d5eb4f85f85f8b68e333237912154f7ec81563102d28f83863"}, {0xe8, 0x105, 0x1, "dba79dea7b7239d5061125ebfb89e75608ade413f5189c52d4b37e35c4a4fe4958a6b5415b4670120ae089bac219ce42dad5963b72b693356dc2d06e0a0e15713864860327687c0166518a0926441ef5d740b542f2034bd2ac36e71a3723bd909591ba38ac7639723973fb034d0031b72d9ecd96f4eb5dd1528ba91d979d93482b09a06585490cfa74f4b6122101bfd685a4095fbb395550761783c0e20f6a9bcb360334ad9a8bab53055567e8d1d9c9b3f6906a9236fe4ca651a276f16603a4dbdd498cccb2eaf7c9b24709366d121115bfa714f595"}, {0xe8, 0x115, 0xffffffff, "e45b31ef0887bc4f3f54e01d51ae2330979457d4e19701ac980334052f6d3c6a4f38abd53ac75fcacc8db109d1295496dce7d90d54cd69d3507bebde944f43bfbcaf3edf47f56ab2599e9f1b5820498867fc20094fbc8ef18e6d2ee2be6a647975aba79dc6af476a6682e239d344a142d9620d899e89f2fb1190c1787a8b9e69c32359a2382f041cfb9df43f252c8e0ea53b213ff9d8de38b1adabcd577eedf3254e0e0c6f927692aa6416035facc2bb8cd03e481fefc31e7cfeffe3bba4e096aaa874bf15134672f7edbae565283f2010f1e41ea470"}, {0xf8, 0x105, 0x2, "fbaf7ef70a4fea84bf97df0ac667b458ec6147eb53485143a1df3246bff3bbd51efaffe961cfd9b26920f84ba759e1d9f861a42f5e9a9fcd90965fb78afbd7d5e25539316ca9dcf64be97819e932b3c819556106e5b70a20581f199bd1d44147a25edc3479d2f3d96960a566ca97114dad671fae34e0f7db8845ed2514b8acb26c9a209a1c650c0cbaa3d03f0fe6639cdc0f5d8fea2ab4d73d9543db2fa92049e0c4dd7fc2748f0321fc8c4b60d0934c4dd718713f8a03b79a3162993d6e8535c4e69667af0be2bfc26b6fc49b9a58c38960c0c59fa5ff3962196f2418d1e4264290f7a6"}, {0xc0, 0x0, 0x10001, "7c204ced9b780be7c07d5a1225dda3f6bdd1db489d5a5716aab26a6d5e23dc7e8413b192a36a55dba1752ddd2f7d9d0e92bdf851e691f74ebd45fab301330596795fde7db6383eb146f0352a0307b6432417dc2d0f3fbb09eda422f87f309053afcd664ce87030b8502e98c1dbde1c8d0e9011a62213f1dc81bc68625686aee2ea01eeb653724511b16350d34774e76b6df5a8df572735f030362f68623fd337e84446c46f01311d12a410efa900ac4c"}], 0x5f0}}], 0x4, 0x0) syzkaller login: [ 297.429965][ T7109] IPVS: ftp: loaded support on port[0] = 21 11:33:45 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000000, 0x438000) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x2, 0x7fff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x40, @local, 0x100}}, 0x0, 0x0, 0x31, 0x0, "594996a222c6f198f164461575ca248440fab807e74046e6bd755c8097898cae7abc297dc33e0354ef79f9665f47f02d6a9201ffbdaa8883ab80906e1e8d4335332c908ca076b5d7bde5dacd07313ae0"}, 0xd8) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f00000001c0)=0x80000001) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x10201, 0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)={0x3, "e92f5a"}, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x967b7ed778bf0149}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000340)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @local, @local}, &(0x7f0000000440)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x80400) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000500)={@mcast2, 0x0}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@private0, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000c2c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000c280)={&(0x7f000000b9c0)={0x8b4, r3, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x210, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xe5e4}}, {0x8}}}]}}, {{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x515cdd4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4e}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8b4}, 0x1, 0x0, 0x0, 0x4054}, 0x4000000) [ 297.581779][ T7109] chnl_net:caif_netlink_parms(): no params data found [ 297.707723][ T7109] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.724102][ T7109] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.743133][ T7109] device bridge_slave_0 entered promiscuous mode [ 297.758095][ T7109] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.766695][ T7109] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.775877][ T7109] device bridge_slave_1 entered promiscuous mode [ 297.790795][ T7239] IPVS: ftp: loaded support on port[0] = 21 [ 297.811500][ T7109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.835545][ T7109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.897410][ T7109] team0: Port device team_slave_0 added [ 297.926943][ T7109] team0: Port device team_slave_1 added [ 297.972040][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.994081][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.020576][ T7109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.060184][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_1 11:33:45 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x480140, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001200)={0x53, 0xfffffffffffffffd, 0xa9, 0x8, @buffer={0x0, 0x1000, &(0x7f0000000040)=""/4096}, &(0x7f0000001040)="c29a3c784bee22141f6e41a64e3394e20981526dfd93f7e56f635d0c3bf806aa2144d2acb5a59987a70bf29195ad2cca99e291e6f22e1647f7a54440c45350b4faf4082654c4aace2895db15738f6a2e4502671841439b3caab48b79260bf9e2756b0311b2aa7e4b05bef734be76ca93607f19d191045d09db7a2abf898a7c6e9a44d3f963e60d857f306783b9505a30312ca397d2d4bb1cb2660d4644752e0e471ece8e2b0247b74a", &(0x7f0000001100)=""/167, 0x3, 0x10, 0x3, &(0x7f00000011c0)}) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cachefiles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000002400)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/135, 0x87}, {&(0x7f0000002380)=""/108, 0x6c}], 0x3) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000002440)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002480)={0x7fff, 0x6, 0x4, 0x1, 0xa487, {0x0, 0xea60}, {0x1, 0xc, 0x4, 0x4, 0x63, 0x9d, "57ce405d"}, 0x400, 0x2, @offset=0x80000001, 0x9, 0x0, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000002500)={0x18, 0x0, 0x2, {0x5}}, 0x18) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000002540)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002580)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000025c0)={0x8, 0x4, 0x4, 0x8, 0x7, {}, {0x2, 0xc, 0x3, 0x3f, 0x2, 0x9, "a31b483b"}, 0x8001, 0x4, @fd, 0x2, 0x0, r1}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002640)=r3, 0x4) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000002680)={0x4, "048b36691f43f1e486d2c1ebffbeb344d14e24baa5753a5edff85fa513001529", 0x5, 0x20, 0x3, 0x56763277, 0x4, 0x2, 0x3, 0xabf1}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002740)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000002800)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x38, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4044000}, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000002840)='./file0\x00', 0x418000, 0x10) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000002880)={0xa, {0x6, 0x5, 0x3}}, 0xa) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/sequencer2\x00', 0x22100, 0x0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000002a80)={0x1f, 0xbbc, &(0x7f0000002900)="14110c20465a9f1e7d7d12a44d797754dd9ab85050f71db21741ff37ec1ae82b37b763b738877d59a8510ed015a93feac8a5b59df3b46cd77eba865f821f08d3556ca47313c7dd4233cb3e3cc2ada91a88a2bc506afeeac7c1bf4b80f9b680bf2834bf106696d1b7927a66d885bb7a2be5abe71c7f4923c0cc8165186b2cf50bd235a3a65893e57cec6558be80ceb9771ea12d36046b2af87ebef3", &(0x7f00000029c0)="80334a0c4f11a902c4bb32da110fe6327fc94acf969aa490b5a5db658c05092eff1058ff1e2faca6d0b02ce46f2e9cd219e4e53a906707c9b79afd0a3cbb3b0bd91337bd4a685286b77bf4b9ea812476f59af9d24b17ac376e6e1444158212c047eb7f7cc4e6609488938022712f8451a3171852d7f1a8b735e238ed67ac72d872dd7b32c9d1347f115473bbe504fa7fd50533167174353d12b3c2c79400b59b7c00d6c86469e1c4029092232fc0be62176778686db99c03361336", 0x9b, 0xbb}) [ 298.068145][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.095598][ T7109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.143049][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 298.290437][ T7109] device hsr_slave_0 entered promiscuous mode [ 298.358025][ T7109] device hsr_slave_1 entered promiscuous mode 11:33:45 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1412c0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x6, 0x1, @raw_data=[0x3b, 0x10000, 0x8, 0x8, 0x0, 0x6, 0xfffffffe, 0x9, 0xff, 0x81, 0x5, 0x3, 0xa46, 0xfffffff9, 0x5]}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20800, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r4, 0x5450) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x40801, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x80000) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4044080}, 0x40001) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x7ff, 0x4) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000400)) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x100, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x49, "4044b140b8de8a464ddffa3a37bff30a72d00a88bed88baf1901b436b63d52ed58f6691968bbceec38d42967d864ac1bbad8f3ec2bba6013acfc006d200ff6a5ba89ce931744fa5b62"}, &(0x7f0000000540)=0x51) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000580)={r8, 0x60}, 0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000002380)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002340)={&(0x7f0000002280)={0x8c, r9, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000050}, 0x2000c011) [ 298.492066][ T7384] IPVS: ftp: loaded support on port[0] = 21 [ 298.637000][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.647967][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.657592][ T7239] device bridge_slave_0 entered promiscuous mode [ 298.694650][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.701765][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.714774][ T7239] device bridge_slave_1 entered promiscuous mode 11:33:46 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) getpid() getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000080)=""/60, &(0x7f00000000c0)=0x3c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000001180)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001280)={r2, 0xa0, &(0x7f00000011c0)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x9, @loopback, 0xfff}, @in6={0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x2}, @in6={0xa, 0x4e24, 0x1f, @private2, 0x1000}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e22, 0x43c, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f00000012c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000001300)=""/61) epoll_create1(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_misc(r3, &(0x7f0000001340)={'syz0', "36dc01faf64b619fa7402782e1e71b906460f3721f9fad30402cb21200b0b8f32d43e0604feec9f63fd1a2db6f1ae54bb01445a568647270181c50b2b3b44fab4df0053d8bd15b0c5c869db831df662268a8c69478c650cbf04c9948331d1fb6c751c59a44950c197ad92a87490bb65fb257baa1806afd873edb46c16c04276832078522772af8d9a6316757f86b86f03e910dbdf1f7cc8e141c8fd3b79210040f6cc605abcc03666cebfed87f37be9509407705dca9c6e65acd25c086fdd44fc8c0a20c4730280dcf6a810b0f1618479333"}, 0xd6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001440)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000001480)='net/unix\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000001500)) write$dsp(r0, &(0x7f0000001540)="85bad554f97763626fe55c9d4c67a35d0d1f716182e4a1cbb0a2627acfe73238c4b691d03b78ab5f558569f3e190a80f2e7c46cfb2f6a2fb96bea4b815bb0898f8b5011eb38c463f7c60eabdd643dea52b79edb87a70aab54d1b4d04b759d74f2b088713561fed51faa5de2a56256a45e48bbf4ba0b7b74ca7be59a40f500e593d818f65eaeb1e0c4f32926c78d1dc3a9e9a3bf3934dae7bdc7e4958b2eef4e42994a08bd5edfe2af4364ad07d9be330c5ac525d587d9b64b516b2568d8d49dd239ae7651d322ba3731a6f4d90ff45ca4d305648a79f43f8178dab4922c8742548fc9784c36f68", 0xe7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001680)={0xfffffff, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000001640)={0x9c0a27, 0x8, [], @value64=0x3}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001700)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000001880)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001740)={0xec, r7, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2400c884}, 0x40005) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000001980)=@generic={0x2, 0xffffffffffff8001, 0x8}) [ 298.842268][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.857990][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.970161][ T7239] team0: Port device team_slave_0 added [ 298.996282][ T7462] IPVS: ftp: loaded support on port[0] = 21 [ 298.998586][ T7239] team0: Port device team_slave_1 added [ 299.134353][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.135404][ T7485] IPVS: ftp: loaded support on port[0] = 21 [ 299.141437][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.180254][ T7239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.220108][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.233310][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.263152][ T7239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.287261][ T7384] chnl_net:caif_netlink_parms(): no params data found 11:33:46 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x401, "6e58de9fa804f36d860a9caa8ebe124d710b7f9ad9b06d696e475491d2c0c0f2", 0x1, 0x1}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x140c00) r2 = accept(r1, &(0x7f0000000100)=@phonet, &(0x7f0000000180)=0x80) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffff88}]}, 0x68}, 0x1, 0x0, 0x0, 0x40005}, 0x2000) r4 = dup(0xffffffffffffffff) ioctl$RTC_WIE_ON(r4, 0x700f) delete_module(&(0x7f0000000340)='vmnet1security\x00', 0xc00) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x20081, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x1dd4) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r5, 0x4) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000400)={0x20, 0x1, 0xfffffffffffffff7, 0x9, 0x8}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x14100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000500)={r7, 0xfff9, 0x7ff, 0x8, 0x0, 0xd2}, 0x14) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000540)={@empty, @empty}, &(0x7f0000000580)=0xc) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000600)=""/184) [ 299.348548][ T7109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 299.477797][ T7239] device hsr_slave_0 entered promiscuous mode [ 299.534232][ T7239] device hsr_slave_1 entered promiscuous mode [ 299.574627][ T7239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.582407][ T7239] Cannot create hsr debugfs directory [ 299.602682][ T7109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 299.638306][ T7109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.697595][ T7109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.831930][ T7615] IPVS: ftp: loaded support on port[0] = 21 [ 299.886665][ T7384] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.897105][ T7384] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.904981][ T7384] device bridge_slave_0 entered promiscuous mode [ 299.949983][ T7384] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.959227][ T7384] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.969684][ T7384] device bridge_slave_1 entered promiscuous mode [ 300.021168][ T7462] chnl_net:caif_netlink_parms(): no params data found [ 300.054193][ T7384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.096484][ T7384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.263966][ T7384] team0: Port device team_slave_0 added [ 300.292856][ T7485] chnl_net:caif_netlink_parms(): no params data found [ 300.317802][ T7384] team0: Port device team_slave_1 added [ 300.329819][ T7462] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.338678][ T7462] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.347716][ T7462] device bridge_slave_0 entered promiscuous mode [ 300.356819][ T7462] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.363984][ T7462] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.371992][ T7462] device bridge_slave_1 entered promiscuous mode [ 300.403321][ T7384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.411124][ T7384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.437346][ T7384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.486880][ T7384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.494505][ T7384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.521654][ T7384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.533535][ T7239] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 300.591556][ T7239] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 300.648458][ T7239] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 300.721372][ T7462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.770947][ T7239] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 300.832468][ T7462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.866449][ T7485] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.873555][ T7485] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.883966][ T7485] device bridge_slave_0 entered promiscuous mode [ 300.977427][ T7384] device hsr_slave_0 entered promiscuous mode [ 301.034428][ T7384] device hsr_slave_1 entered promiscuous mode [ 301.094257][ T7384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.101905][ T7384] Cannot create hsr debugfs directory [ 301.114076][ T7109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.121023][ T7485] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.129161][ T7485] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.137356][ T7485] device bridge_slave_1 entered promiscuous mode [ 301.153761][ T7615] chnl_net:caif_netlink_parms(): no params data found [ 301.182049][ T7462] team0: Port device team_slave_0 added [ 301.194663][ T7462] team0: Port device team_slave_1 added [ 301.221080][ T7485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.270616][ T7109] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.280923][ T7485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.307434][ T7462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.314943][ T7462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.342190][ T7462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.358421][ T7462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.366014][ T7462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.394430][ T7462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.410603][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.420494][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.465445][ T7485] team0: Port device team_slave_0 added [ 301.477278][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.489440][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.499492][ T2874] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.506758][ T2874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.516717][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.525867][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.535229][ T2874] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.542295][ T2874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.554977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.595704][ T7485] team0: Port device team_slave_1 added [ 301.624814][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.655864][ T7485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.662839][ T7485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.691776][ T7485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.722370][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.777555][ T7462] device hsr_slave_0 entered promiscuous mode [ 301.854269][ T7462] device hsr_slave_1 entered promiscuous mode [ 301.916273][ T7462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.923926][ T7462] Cannot create hsr debugfs directory [ 301.942524][ T7485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.951058][ T7485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.977883][ T7485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.060317][ T7615] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.067658][ T7615] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.076019][ T7615] device bridge_slave_0 entered promiscuous mode [ 302.086282][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.093338][ T7615] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.101925][ T7615] device bridge_slave_1 entered promiscuous mode [ 302.156065][ T7485] device hsr_slave_0 entered promiscuous mode [ 302.204047][ T7485] device hsr_slave_1 entered promiscuous mode [ 302.243769][ T7485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.251350][ T7485] Cannot create hsr debugfs directory [ 302.270278][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.279471][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.291115][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.313046][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.328123][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.389388][ T7615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.438467][ T7615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.467003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.478110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.487493][ T7384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 302.555762][ T7615] team0: Port device team_slave_0 added [ 302.577112][ T7384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 302.621941][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.636986][ T7615] team0: Port device team_slave_1 added [ 302.646793][ T7109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.658957][ T7109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.669017][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.679134][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.692314][ T7384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 302.785092][ T7384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 302.846889][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.891711][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.900084][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.914913][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.925225][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.933978][ T2971] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.941055][ T2971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.950473][ T7615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.959009][ T7615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.985595][ T7615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.001579][ T7615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.009116][ T7615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.036179][ T7615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.069709][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.077771][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.086901][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.096920][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.104065][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.112595][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.200040][ T7615] device hsr_slave_0 entered promiscuous mode [ 303.243933][ T7615] device hsr_slave_1 entered promiscuous mode [ 303.293703][ T7615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.301289][ T7615] Cannot create hsr debugfs directory [ 303.308258][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.328598][ T7109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.348942][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.356830][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.367778][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.376945][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.415409][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.423290][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.438564][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.449257][ T7462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 303.507368][ T7462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.569102][ T7462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.641354][ T7462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.717050][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.729480][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.749916][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.759399][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.780822][ T7239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.793923][ T7239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.822022][ T7109] device veth0_vlan entered promiscuous mode [ 303.835837][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.848311][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.857599][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.870687][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.880675][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.889518][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.933059][ T7109] device veth1_vlan entered promiscuous mode [ 303.969131][ T7485] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 303.990653][ T7485] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 304.062489][ T7485] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 304.120639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.128982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.139180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.147279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.159317][ T7384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.170403][ T7485] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 304.252590][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.291903][ T7384] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.313688][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.321521][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.368479][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.377537][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.386363][ T2971] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.393530][ T2971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.401378][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.411513][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.446120][ T7615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 304.507106][ T7109] device veth0_macvtap entered promiscuous mode [ 304.519436][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.528447][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.554466][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.563195][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.574917][ T2968] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.581991][ T2968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.590428][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.599640][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.609309][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.618830][ T7615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 304.685653][ T7615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 304.726681][ T7615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 304.795382][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.809697][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.818963][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.837376][ T7109] device veth1_macvtap entered promiscuous mode [ 304.868975][ T7462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.888784][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.897182][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.907499][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.916916][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.960999][ T7239] device veth0_vlan entered promiscuous mode [ 304.974612][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.984855][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.993225][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.002991][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.022548][ T7239] device veth1_vlan entered promiscuous mode [ 305.042067][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.058352][ T7462] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.069052][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.077985][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.087918][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.096840][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.106248][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.117142][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.126256][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.135711][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.143549][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.157253][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.195872][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.204357][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.212947][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.224982][ T2968] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.232046][ T2968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.240264][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.249267][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.258787][ T2968] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.265909][ T2968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.273939][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.296224][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.327025][ T7239] device veth0_macvtap entered promiscuous mode [ 305.335252][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.343193][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.355226][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.365924][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.375442][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.384477][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.391892][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.399401][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.408687][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.431454][ T7239] device veth1_macvtap entered promiscuous mode [ 305.462578][ T7384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.477358][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.488993][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.501955][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.538499][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.546769][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.560568][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.569917][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.586679][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.605678][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.617583][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.629219][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.684589][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.692572][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.708113][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.719593][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.730807][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.756834][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.766765][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.795546][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.804293][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.880704][ T7485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.895843][ T7615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.963713][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.972151][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.082361][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.104619][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.113019][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.130263][ T7384] device veth0_vlan entered promiscuous mode 11:33:53 executing program 0: [ 306.221610][ T7615] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.283815][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.291701][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.310255][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.319377][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:33:53 executing program 0: [ 306.328617][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.347063][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:33:53 executing program 0: [ 306.380680][ T7485] 8021q: adding VLAN 0 to HW filter on device team0 11:33:53 executing program 1: [ 306.442284][ T7384] device veth1_vlan entered promiscuous mode [ 306.480030][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 11:33:53 executing program 0: [ 306.494712][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.527282][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.534517][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state 11:33:54 executing program 1: 11:33:54 executing program 0: [ 306.607826][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.624112][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.655321][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.669191][ T2968] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.676419][ T2968] bridge0: port 2(bridge_slave_1) entered forwarding state 11:33:54 executing program 0: [ 306.704077][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.723908][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.739780][ T2874] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.746957][ T2874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.807188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.830858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.842567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.858562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.894491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.908942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.920326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.929566][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.936734][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.990209][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.007340][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.024524][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.034542][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.044214][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.065036][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.082213][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.091143][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.120585][ T7462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.136483][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.148968][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.158392][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.169922][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.180584][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.189953][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.198933][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.207889][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.218586][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.240731][ T7384] device veth0_macvtap entered promiscuous mode [ 307.249275][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.257975][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.266820][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.275452][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.284812][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.293086][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.313273][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.321816][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.348259][ T7384] device veth1_macvtap entered promiscuous mode [ 307.398722][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.407346][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.428348][ T7462] device veth0_vlan entered promiscuous mode [ 307.436502][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.448255][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.457071][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.467210][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.483381][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.490860][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.507148][ T7615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.518798][ T7485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.537840][ T7384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.548454][ T7384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.559098][ T7384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.569980][ T7384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.588528][ T7384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.602857][ T7462] device veth1_vlan entered promiscuous mode [ 307.612625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.635757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.650580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.666820][ T7384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.677830][ T7384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.688386][ T7384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.700320][ T7384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.712180][ T7384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.731433][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.751048][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.769491][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.837876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.854085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.950566][ T7462] device veth0_macvtap entered promiscuous mode [ 307.969769][ T7462] device veth1_macvtap entered promiscuous mode [ 308.121694][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.130798][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.140304][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.151414][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.161034][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.170813][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.230528][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.252844][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:33:55 executing program 2: [ 308.275276][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.301583][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.333497][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.359833][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.384703][ T7462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.407774][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.432704][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.443878][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.458090][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.470165][ T7462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.481270][ T7462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.492981][ T7462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.517374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.526936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.542200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.550882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.564147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.572917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.589507][ T7485] device veth0_vlan entered promiscuous mode [ 308.629125][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.637295][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.647488][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.657128][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.670913][ T7615] device veth0_vlan entered promiscuous mode [ 308.770199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.778821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.790644][ T7485] device veth1_vlan entered promiscuous mode [ 308.872126][ T7615] device veth1_vlan entered promiscuous mode [ 308.939334][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.949609][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.974676][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.984279][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.010161][ T7485] device veth0_macvtap entered promiscuous mode 11:33:56 executing program 3: [ 309.059005][ T7485] device veth1_macvtap entered promiscuous mode [ 309.092088][ T7615] device veth0_macvtap entered promiscuous mode [ 309.107147][ T7615] device veth1_macvtap entered promiscuous mode [ 309.140787][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.152827][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.170238][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.191785][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.200826][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.231362][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.263394][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.282134][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.293597][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.303825][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.314696][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.324906][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.345965][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.359941][ T7485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.368159][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.379990][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.389215][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.407956][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.419055][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.428988][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.439492][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.449428][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.460386][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.471442][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.482821][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.492827][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.504073][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.516100][ T7615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.527602][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.538935][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.549056][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.559575][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.569581][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.582221][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.592592][ T7485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.603859][ T7485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.616226][ T7485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.625552][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.638589][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.647688][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.657959][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.669240][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.680223][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.691152][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.701638][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.711542][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.722027][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.732147][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.745009][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.754908][ T7615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.765645][ T7615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.777588][ T7615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.795193][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.804423][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:33:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x80011, r1, 0x0) 11:33:57 executing program 1: 11:33:57 executing program 0: 11:33:57 executing program 2: 11:33:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000400)=""/176, 0xb0}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4e) shutdown(r2, 0x0) 11:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0055f) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0) shutdown(r4, 0x0) 11:33:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40102) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 11:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000400)=""/176, 0xb0}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {r1}, {}], 0x8, 0x4e) shutdown(r3, 0x0) 11:33:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x2, 0x1, 0x0) close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) geteuid() getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) 11:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000400)=""/176, 0xb0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4e) shutdown(r2, 0x0) 11:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 11:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000400)=""/176, 0xb0}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r3}, {}, {}, {}, {}, {}], 0x7, 0x4e) shutdown(r2, 0x0) 11:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0055f) shutdown(r2, 0x0) 11:33:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r7, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r8 = dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r2, 0x0) 11:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000400)=""/176, 0xb0}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r4}, {}, {}, {}, {}, {r1}], 0x7, 0x4e) shutdown(r3, 0x0) 11:33:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da1166bc3b315fc2a5a6433fc112", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x44ba, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:33:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001f40)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a112", 0x8b}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb449", 0x3e}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1c0, 0x11, 0x0, 0x0) [ 311.564157][ T8510] ptrace attach of "/root/syz-executor.4"[8507] was attempted by "/root/syz-executor.4"[8510] 11:33:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @ipv4={[0xff], [], @empty}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:33:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r3}) 11:33:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpgrp(0x0) 11:33:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:33:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd1", 0xd0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:33:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000096d70000010000407f00000002000000010100008fa42efed56e620400001a0000000000000000000000000007000000ab00000006000000030000000900000000000000b117000000000000000000000000000000000040a40a00000200000001000100090000000400000006020000000000000000000000000000000000c00800000004000000ff00000004000000080000000600000000000000000000060000000008000080faffffff0200000002080071060000000300000005000000000000000000000000000000070000800010000003000000010400000800000009000000fcffffff00000000000000000000000007"]) [ 312.236333][ T8548] ptrace attach of "/root/syz-executor.4"[8547] was attempted by "/root/syz-executor.4"[8548] [ 312.291594][ T8561] ptrace attach of "/root/syz-executor.3"[8559] was attempted by "/root/syz-executor.3"[8561] 11:33:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:33:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self\x00', 0x40, 0x0) 11:33:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r3}) 11:33:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:33:59 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.399651][ T8568] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:34:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000180)={0x0, 0x40}) 11:34:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 11:34:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.608813][ T8594] Dead loop on virtual device ip6_vti0, fix it urgently! 11:34:00 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:34:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x4004ae86, &(0x7f0000000280)={"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"}) 11:34:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85a", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:34:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x125f, 0x0) 11:34:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 312.894254][ T8631] ptrace attach of "/root/syz-executor.3"[8630] was attempted by "/root/syz-executor.3"[8631] 11:34:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x560a, &(0x7f0000000100)={0x2, {0x2, 0x5}}) 11:34:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000003a0000000100000000fbffe0000002ff0200ff22"], 0x0) 11:34:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) [ 313.033927][ T8649] ptrace attach of "/root/syz-executor.4"[8645] was attempted by "/root/syz-executor.4"[8649] 11:34:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x20000000200fff) writev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="04", 0x1}], 0x1) 11:34:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="0000200000000000000060f4e24307903c0000000000000000000000000000e10000ff02000000000000000000000000000100f1"], 0xfca) 11:34:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x30}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) syz_emit_ethernet(0x300506, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000100000000fbffe0000002ff020000", @ANYRES16, @ANYRESHEX=r3], 0x0) 11:34:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001f40)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a112", 0x8b}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d431f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1fa02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da77d6c5f6d8ba80d26dae8ad640fa414290d0cbc28975a78bb2232ba534ab9d421e12d4f0fb559b9437b80b148127f6f21cb7f674b2c2d81d11f5a876bad6636785931366fcce42137f62ac9339a172c02fcc5b3504b522b9a499c93e39c58c291efd38da921351", 0x17c}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 11:34:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 313.246764][ T26] audit: type=1800 audit(1589801640.698:2): pid=8671 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15769 res=0 11:34:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:34:00 executing program 3: 11:34:00 executing program 3: 11:34:01 executing program 2: [ 313.540118][ T8691] ptrace attach of "/root/syz-executor.2"[8690] was attempted by "/root/syz-executor.2"[8691] 11:34:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) exit_group(0x0) ioprio_set$pid(0x2, 0x0, 0x0) 11:34:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f00000016c0)='u', 0x1}], 0x1) 11:34:01 executing program 4: [ 313.993322][ T26] audit: type=1800 audit(1589801641.448:3): pid=8682 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15769 res=0 11:34:01 executing program 5: 11:34:02 executing program 1: 11:34:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:02 executing program 2: 11:34:02 executing program 4: 11:34:02 executing program 0: 11:34:02 executing program 5: 11:34:02 executing program 4: 11:34:02 executing program 2: 11:34:02 executing program 0: 11:34:02 executing program 5: 11:34:02 executing program 1: 11:34:02 executing program 2: 11:34:02 executing program 5: 11:34:02 executing program 3: 11:34:02 executing program 1: 11:34:02 executing program 0: 11:34:02 executing program 4: 11:34:02 executing program 2: 11:34:02 executing program 2: 11:34:02 executing program 0: 11:34:02 executing program 1: 11:34:02 executing program 5: 11:34:02 executing program 4: 11:34:02 executing program 3: 11:34:02 executing program 0: 11:34:02 executing program 5: 11:34:02 executing program 2: 11:34:02 executing program 1: 11:34:02 executing program 3: 11:34:02 executing program 4: 11:34:03 executing program 3: 11:34:03 executing program 5: 11:34:03 executing program 0: 11:34:03 executing program 2: 11:34:03 executing program 4: 11:34:03 executing program 1: 11:34:03 executing program 4: 11:34:03 executing program 0: 11:34:03 executing program 5: 11:34:03 executing program 3: 11:34:03 executing program 2: 11:34:03 executing program 1: 11:34:03 executing program 4: 11:34:03 executing program 5: 11:34:03 executing program 4: 11:34:03 executing program 0: 11:34:03 executing program 2: 11:34:03 executing program 3: 11:34:03 executing program 1: 11:34:03 executing program 5: 11:34:03 executing program 2: 11:34:03 executing program 4: 11:34:03 executing program 1: 11:34:03 executing program 3: 11:34:03 executing program 0: 11:34:03 executing program 5: 11:34:03 executing program 4: 11:34:03 executing program 1: 11:34:03 executing program 2: 11:34:03 executing program 3: 11:34:03 executing program 0: 11:34:03 executing program 5: 11:34:03 executing program 1: 11:34:03 executing program 3: 11:34:03 executing program 2: 11:34:03 executing program 4: 11:34:03 executing program 0: 11:34:03 executing program 5: 11:34:04 executing program 1: 11:34:04 executing program 4: 11:34:04 executing program 3: 11:34:04 executing program 2: 11:34:04 executing program 0: 11:34:04 executing program 5: 11:34:04 executing program 1: 11:34:04 executing program 4: 11:34:04 executing program 2: 11:34:04 executing program 0: 11:34:04 executing program 3: 11:34:04 executing program 1: 11:34:04 executing program 5: 11:34:04 executing program 4: 11:34:04 executing program 2: 11:34:04 executing program 0: 11:34:04 executing program 5: 11:34:04 executing program 3: 11:34:04 executing program 1: 11:34:04 executing program 4: 11:34:04 executing program 2: 11:34:04 executing program 0: 11:34:04 executing program 3: 11:34:04 executing program 5: 11:34:04 executing program 4: 11:34:04 executing program 2: 11:34:04 executing program 1: 11:34:04 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801012f0, &(0x7f0000000140)) 11:34:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100010000000000", @ANYRES32=0x0, @ANYBLOB="04000400000800", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b'], 0x5c, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x55, 0xab6, 0x7fff, 0x0, 0x8000, 0x681, r0, r4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb7df}, 0x58b6, 0xff, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:34:04 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc02812f8, &(0x7f0000000000)) 11:34:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0xffffffffffffffff) 11:34:04 executing program 4: 11:34:04 executing program 2: 11:34:04 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x407012ef, &(0x7f0000000140)) [ 317.465575][ C0] hrtimer: interrupt took 56956 ns 11:34:05 executing program 2: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="00fdffffff070000000012000900010200"], 0x48}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x1}}, 0x50) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) dup2(0xffffffffffffffff, r5) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 11:34:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x42) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0xd2ee378767ca5d7b) close(r1) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="230200000066696c65300000009205000000000000005bbf170d5fbae0dcd33334834188d4d01a432e139c07151281dce2188e5450dc40b112"], 0x3e) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x49800, 0x0, 0x11, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) io_setup(0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="230200f70066696c65300000009205000000000000000000d33334838388d4d01a432e139c07151081dce2188e5450dc40b1120000000000"], 0x3e) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c805}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="23020000006669000000000000000000000000ffffff5abf170d5fba010000003483418800001a432e139c07151281dce2188e5450dc40b11265b238f7191acbe7cbb0bf086a575cc21ea1ccd0446de7a27cb6ab706fc655773751a3b5a85cde0d1ab09c0fc3e8d0b12fb4f2ceb57c5833bb90d39477be867c68aafe83d74fb6e4cebf0d6b48486393dad56f633cdc75a992ee0c33a669815048cb0cd34e3b5b4a094c986c7b32cc"], 0x3e) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 11:34:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) syz_genetlink_get_family_id$batadv(0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ff463e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 317.675249][ T8870] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:34:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xfffffffffffffefb, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x58}}, 0x0) 11:34:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x40, {0x0, 0x100000000000001}, {0x1b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000040)={0x53, 0x800, 0x2, {0x0, 0xfffa}, {0x38f, 0x100}, @cond=[{0x3, 0x100, 0xc3b5, 0x81, 0x0, 0x1}, {0xfff, 0x2329, 0xad, 0x101, 0x0, 0x3}]}) write$evdev(r0, &(0x7f0000000040), 0x1a0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/19) 11:34:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 11:34:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0xd2ee378767ca5d7b) close(r1) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="230200000066696c65300000009205000000000000005bbf170d5fbae0dcd33334834188d4d01a432e139c07151281dce2188e5450dc40b112"], 0x3e) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x49800, 0x0, 0x11, 0x6}, 0x0, 0x0, r0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, 0x0, 0x3e) close(r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x48094) close(0xffffffffffffffff) [ 318.007939][ T8894] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 318.029066][ T8894] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:34:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00000000000000", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x6f, 0x2, {0x2, [{}, {0x20, 0x1, 0x2}]}}, 0x23) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000084) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0, 0x2}, 0x1, 0x0, 0x0, 0x4094}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)=@builtin='builtin_trusted\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x1, 0x50000}, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 318.080078][ T8893] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:34:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 11:34:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010001000000000002008633", @ANYRES32=0x0, @ANYBLOB="040004000008000008000000", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b'], 0x5c, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0x112, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x55, 0xab6, 0x7fff, 0x3, 0x0, 0x681, 0x0, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb7df}, 0x58b6, 0xff, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:05 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x400c12f5, &(0x7f0000000140)) 11:34:05 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0xc02812f8, &(0x7f0000000140)) [ 318.253023][ T8905] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 318.275757][ T8905] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:34:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 318.492977][ T8907] device vxlan0 entered promiscuous mode 11:34:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x401012fc, &(0x7f0000000140)) 11:34:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @phonet, @ax25={0x3, @bcast}, @ethernet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_to_team\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:34:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0}) 11:34:06 executing program 2: r0 = gettid() openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x383, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x1b6, 0x0) 11:34:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000006ffc), 0x4) [ 319.797409][ T8908] device vxlan0 entered promiscuous mode [ 320.273705][ T8907] syz-executor.4 (8907) used greatest stack depth: 22664 bytes left 11:34:07 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x3, 0x0}) 11:34:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:34:07 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0xc02812f8, &(0x7f0000000140)) 11:34:07 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801012ee, 0x0) 11:34:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:34:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:34:08 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}, {&(0x7f0000000000), 0x0, 0x82}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getdents(r0, 0x0, 0x0) 11:34:08 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000580)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_ttl={{0x10, 0x0, 0x1600bd74}}], 0x10}}], 0x1, 0x0) 11:34:08 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$poke(0x4204, r1, 0x0, 0x0) 11:34:08 executing program 2: r0 = inotify_init() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x4000e61) [ 320.610021][ T8987] md: could not open device unknown-block(259,3). [ 320.657117][ T8987] md: md_import_device returned -6 11:34:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ff463e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) [ 320.751697][ T8997] ptrace attach of "/root/syz-executor.1"[7239] was attempted by "/root/syz-executor.1"[8997] 11:34:08 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x407012ef, &(0x7f0000000140)) 11:34:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1a0) 11:34:08 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x401012fc, &(0x7f0000000140)) 11:34:08 executing program 1: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="00fdffffff070000000012000900010200"], 0x48}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x1}}, 0x50) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 11:34:08 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) dup(0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 11:34:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0xf000}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0xf0) [ 321.046968][ T9019] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 11:34:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0xd2ee378767ca5d7b) close(r0) [ 321.099085][ T9019] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 11:34:08 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x0}) 11:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:08 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, &(0x7f0000001200)={0x0, 0x0, 0x3, 0x0}) 11:34:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) syz_genetlink_get_family_id$batadv(0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00700c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) 11:34:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:34:08 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="230200000066696c65300000009205000000000000005bbf170d5fbae0dcd31f34874188d4d01a432e139c07151281dce2188e5450dc40b112"], 0xd2ee378767ca5d7b) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="230200000066696c65300000009205000000000000005bbf170d5fbae0dcd33334834188d4d01a432e139c07151281dce2188e5450dc40b112"], 0x3e) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c805}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="23020000006669000000000000000000000000ffffff5abf170d5fba010000003483418800001a432e139c07151281dce2188e5450dc40b11265b238f7191acbe7cbb0bf086a575cc21ea1ccd0446de7a27cb6ab706fc655773751a3b5a85cde0d1ab09c0fc3e8d0b12fb4f2ceb57c5833bb90d39477be867c68aafe83d74fb6e4cebf0d6b48486393dad56f633cdc75a992ee0c33a669815048cb0cd34e3b5b4a094c"], 0x3e) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 11:34:09 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x914, 0x0) 11:34:09 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x807812f0, &(0x7f0000000140)) 11:34:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:34:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 11:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) io_setup(0x2349, &(0x7f0000000240)) 11:34:09 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000002d40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000, 0x1a08}]) 11:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:34:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:34:09 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000001200)={0x0, 0x0, 0x3, 0x0}) 11:34:09 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f0000000380)=ANY=[@ANYBLOB="53000000feffffff5d"]) 11:34:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:09 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) lseek(r1, 0x6, 0x0) 11:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:09 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 11:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[{0xc}], 0xc}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=' ', 0x1}], 0x1}}], 0x2, 0x0) 11:34:10 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x2, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}}}}}, 0x0) 11:34:10 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000140)) 11:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000180)=""/32, 0x20}], 0x2, 0x142) 11:34:10 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0xd2ee378767ca5d7b) close(r1) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="230200000066696c65300000009205000000000000005bbf170d5fbae0dcd33334834188d4d01a432e139c07151281dce218"], 0x3e) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x49800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) io_setup(0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x3e) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 11:34:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r1, r0, 0x0, 0x100000001) 11:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1, 0x142) 11:34:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) [ 323.022895][ T9123] buggy seq_file .next function proc_keys_next did not updated position index 11:34:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 11:34:10 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 323.088099][ T9132] buggy seq_file .next function proc_keys_next did not updated position index [ 323.226903][ T9137] binder: 9136:9137 ioctl c0306201 0 returned -14 11:34:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 11:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:34:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect(r0, &(0x7f0000000180), 0x80) 11:34:10 executing program 0: setrlimit(0x6, &(0x7f0000000180)) mlockall(0x1) mlockall(0x0) 11:34:10 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000040), 0x0) 11:34:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) 11:34:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1, 0x0) 11:34:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000b80300001002000000000000e0010000000000000000000018030000e8020000e8020000e80200001803000004000000000000000000000000000000000000000000ffff7f000001ff010000000000000000000000000001000000000000000000000000000000008b99000000000000000000000000000076657468305f766c616e0000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800647363700000000000000000000000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007eedfcb3000000000000000041901a8d235bd39675399e5719d27a53274800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000300050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:34:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:34:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000d0030000000100000000000000020000e8020000e8020000e8020000040000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e657464657673696d30000000000000626174616476300000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9707ece8c75", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback}}}}, 0x0) [ 323.757225][ T9172] x_tables: duplicate underflow at hook 2 11:34:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0x210, 0xd0, 0xd0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'veth0_vlan\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x10001}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 323.838115][ T9176] x_tables: duplicate underflow at hook 2 11:34:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000002408000600ff02000000000000000000000000000101004e20004590"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 323.889196][ T9180] x_tables: duplicate underflow at hook 1 [ 323.966922][ T9188] x_tables: duplicate underflow at hook 2 [ 323.976856][ T9189] x_tables: duplicate underflow at hook 1 [ 324.028507][ T9193] x_tables: duplicate underflow at hook 2 11:34:11 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 11:34:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in=@multicast2, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:34:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2334], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) [ 324.203756][ T9198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:34:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xedc0) 11:34:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:34:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0xfffffffd}}, @array]}}, 0x0, 0x4a}, 0x20) semop(0x0, &(0x7f0000000100), 0x2d) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) 11:34:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xd5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_vlan\x00'}) 11:34:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000007060df9ff0000fffd090030feff04600c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 11:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe9217", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:34:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/19, 0x13}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 11:34:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 11:34:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:34:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) [ 324.679368][ T9226] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 324.701970][ T9226] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 324.733647][ T9226] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 324.802930][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.826784][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.891352][ T9243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 324.904783][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88b5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}}, 0x810) [ 325.000669][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:34:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200000000000000000000000000f70300000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000020000000000000000000000000000000000000000000000000000001500000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000440000000000000000000000000000000000000000170000000000000000000000000000000000000000006dc81b77000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000021000000000000400000000000000747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000e4ff000000000004feffffff"], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @dev, @val, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @echo}}}}}, 0x32) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 325.042494][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.059640][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:34:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 11:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @dev, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:34:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000440)=""/156, 0x9c}], 0x1, 0x0) 11:34:12 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:34:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 325.130844][ T9250] xt_CT: You must specify a L4 protocol and not use inversions on it [ 325.565156][ T9270] x_tables: duplicate underflow at hook 3 [ 325.608476][ T9270] x_tables: duplicate underflow at hook 3 [ 325.652112][ T9273] x_tables: duplicate underflow at hook 3 11:34:15 executing program 1: 11:34:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='m', 0x1, r2) keyctl$chown(0x4, r3, 0x0, 0x0) 11:34:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x600) 11:34:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000580)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x5e}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f9b1bf4cc05be05f3c432d33d0b3758708c392b8d32fa45198fa7b85110ad5056e0c4784854394e139a4f25969094574a166fc41982652219afd8227c170c9869532f475b7b31d27b22b47198b17ccf839533ef9a8a05187b080db27aa8056fd80690daddf17ac5ff0301a5cd5ad3e0d004e3a74ec20eeabc8e087046342a3f3eb5e7c71ab8984a938f2180f6175eddbb30398006afe0240bf853f1e18bc80440c0583558283a834e479198e74e94a27e6b8ef5cf514266e82000ee8422dd66b903af5bb61bb0f2f8d012071bc0c70d9107ee8eae96b4", 0xed}, {&(0x7f0000000000)="8a73b238321944fa9cff65d96b2f2d7e64e2ecdaa80ec54c7819fdeb4b375edfb1f6c0751780b7b221f13faa46a741de818da0c0d777d57370891a972343f4d4675041e9489875fdc98cdb02acca7ece0272850000000000", 0x58}, {&(0x7f0000000140)="cf46a27ad5a83f7a6a2d200793be087dbce355f9b83afd5429cbfcdc7a718b714bfa6729b1a2196f5fade0ce3bd5d1d4378965eb44f35815b916569779d491a5b72069292a73e31943118c4378c372fc48b5bf704a259311c34e7ef7d485fe1e7e2291a316f48f267c4ab7fcd95cfd1eba52fec158672d79d769", 0x7a}, {&(0x7f00000001c0)="02d6c1dd91233254845aa5d118dd27bdcffc3073d86f92607007134873103ac9d42ef1ffbfaed0d1108fe364e461de67ef8bb0c009d6a3ee366682", 0x3b}], 0x5) 11:34:15 executing program 4: 11:34:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:34:15 executing program 2: 11:34:15 executing program 1: 11:34:15 executing program 3: 11:34:15 executing program 5: 11:34:15 executing program 1: 11:34:15 executing program 2: 11:34:15 executing program 5: 11:34:15 executing program 3: [ 328.366991][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:15 executing program 4: 11:34:15 executing program 2: 11:34:15 executing program 1: 11:34:16 executing program 0: 11:34:16 executing program 3: 11:34:16 executing program 5: 11:34:16 executing program 4: 11:34:16 executing program 2: 11:34:16 executing program 1: 11:34:16 executing program 2: 11:34:16 executing program 1: 11:34:16 executing program 4: 11:34:16 executing program 3: 11:34:16 executing program 5: 11:34:16 executing program 0: 11:34:16 executing program 2: 11:34:16 executing program 5: 11:34:16 executing program 4: 11:34:16 executing program 3: 11:34:16 executing program 1: 11:34:16 executing program 0: 11:34:17 executing program 2: 11:34:17 executing program 5: 11:34:17 executing program 1: 11:34:17 executing program 3: 11:34:17 executing program 4: 11:34:17 executing program 0: 11:34:17 executing program 5: 11:34:17 executing program 4: 11:34:17 executing program 2: 11:34:17 executing program 1: 11:34:17 executing program 3: 11:34:17 executing program 0: 11:34:17 executing program 4: 11:34:17 executing program 5: 11:34:17 executing program 2: 11:34:17 executing program 1: 11:34:17 executing program 3: 11:34:17 executing program 0: 11:34:17 executing program 4: 11:34:17 executing program 5: 11:34:17 executing program 3: 11:34:17 executing program 1: 11:34:17 executing program 2: 11:34:17 executing program 0: 11:34:17 executing program 5: 11:34:17 executing program 4: 11:34:17 executing program 3: 11:34:17 executing program 1: 11:34:17 executing program 2: 11:34:17 executing program 0: 11:34:17 executing program 1: 11:34:17 executing program 5: 11:34:17 executing program 4: 11:34:17 executing program 3: 11:34:17 executing program 2: 11:34:18 executing program 0: 11:34:18 executing program 1: 11:34:18 executing program 5: 11:34:18 executing program 4: 11:34:18 executing program 3: 11:34:18 executing program 2: 11:34:18 executing program 0: 11:34:18 executing program 4: 11:34:18 executing program 1: 11:34:18 executing program 5: 11:34:18 executing program 3: 11:34:18 executing program 0: 11:34:18 executing program 2: 11:34:18 executing program 4: 11:34:18 executing program 1: 11:34:18 executing program 5: 11:34:18 executing program 3: 11:34:18 executing program 4: 11:34:18 executing program 0: 11:34:18 executing program 2: 11:34:18 executing program 1: 11:34:18 executing program 5: 11:34:18 executing program 4: 11:34:18 executing program 3: 11:34:18 executing program 2: 11:34:18 executing program 0: 11:34:18 executing program 1: 11:34:18 executing program 5: 11:34:18 executing program 3: 11:34:18 executing program 4: 11:34:18 executing program 0: 11:34:18 executing program 2: 11:34:18 executing program 1: 11:34:18 executing program 3: 11:34:18 executing program 5: 11:34:19 executing program 4: 11:34:19 executing program 0: 11:34:19 executing program 2: 11:34:19 executing program 1: 11:34:19 executing program 5: 11:34:19 executing program 4: 11:34:19 executing program 0: 11:34:19 executing program 3: 11:34:19 executing program 2: 11:34:19 executing program 5: 11:34:19 executing program 4: 11:34:19 executing program 1: 11:34:19 executing program 3: 11:34:19 executing program 0: 11:34:19 executing program 2: 11:34:19 executing program 1: 11:34:19 executing program 5: 11:34:19 executing program 4: 11:34:19 executing program 0: 11:34:19 executing program 3: 11:34:19 executing program 2: 11:34:19 executing program 1: 11:34:19 executing program 5: 11:34:19 executing program 4: 11:34:19 executing program 2: 11:34:19 executing program 1: 11:34:19 executing program 3: 11:34:19 executing program 0: 11:34:19 executing program 4: 11:34:19 executing program 2: 11:34:19 executing program 5: 11:34:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:34:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:19 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 11:34:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 11:34:19 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='p', 0x1, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='p', 0x1, r2) keyctl$unlink(0x9, r1, r2) 11:34:20 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 11:34:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="88", 0x1}], 0x1) shutdown(r0, 0x1) 11:34:20 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000500)) 11:34:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000000), 0xa) getpeername$inet(r1, 0x0, &(0x7f00000002c0)) 11:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 332.757769][ T26] audit: type=1326 audit(1589801660.200:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9458 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 11:34:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a00000000000000000000000000000e00000011000a"], 0x1}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000090600000001400000000000000000000500010007000000100007770c"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 11:34:20 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) [ 332.915036][ T9485] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 332.955727][ T9485] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.361262][ T26] audit: type=1326 audit(1589801660.800:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9458 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 11:34:20 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) 11:34:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3103000, 0x0) 11:34:20 executing program 0: getrandom(&(0x7f0000001000)=""/4067, 0xfed, 0x0) 11:34:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) write$tun(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="0000200000000000000060f4e2430790000000000000000000000000000000e10000ff02000000000000000000000000000100f10000000000000087"], 0xfca) 11:34:20 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:21 executing program 4: perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000033, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) 11:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) 11:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 333.628024][ T26] audit: type=1804 audit(1589801661.070:6): pid=9510 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir047430018/syzkaller.NzxGPu/72/bus" dev="sda1" ino=15878 res=1 11:34:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) [ 333.790144][ T26] audit: type=1804 audit(1589801661.120:7): pid=9522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir047430018/syzkaller.NzxGPu/72/bus" dev="sda1" ino=15878 res=1 11:34:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 11:34:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) [ 333.890406][ T26] audit: type=1804 audit(1589801661.140:8): pid=9522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir047430018/syzkaller.NzxGPu/72/bus" dev="sda1" ino=15878 res=1 11:34:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x8, 0x70bd28, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) rmdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 11:34:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 334.046302][ T26] audit: type=1804 audit(1589801661.180:9): pid=9519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir047430018/syzkaller.NzxGPu/72/bus" dev="sda1" ino=15878 res=1 11:34:21 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:34:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f47", 0x8b}, {&(0x7f0000001340)="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"/441, 0x1b9}], 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 11:34:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) 11:34:21 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 11:34:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) 11:34:21 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 11:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4138ae84, 0x0) dup2(r5, r4) 11:34:21 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) time(&(0x7f0000000040)) 11:34:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 11:34:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000003, 0x5) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) [ 334.487780][ T9566] NFS: Device name not specified 11:34:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000000)=0x7, 0x4) 11:34:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000001140)={@void, @val={0x9}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xf98, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [@dstopts={0x0, 0x1eb, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x8}, @pad1, @hao={0xc9, 0x10, @mcast1}, @jumbo, @pad1, @pad1, @generic={0x0, 0xf22, "c2f62a9be1c2d01dbf44fe85d48b7cd27ca6088421f26276cb69e3889d2844c437eabd7325c5a5ff2a54e84daf7f9e7b835b51996b903a10939a89f822ab0d081cbe6623ade4a82c538ba64e2aa4ff5815c012701a0a5efcb09c9785a4b439c6f09975e57682a226090aab774a8259245941f37fdec48c9a0f31e288428244f48ce1173a75bd90455ee60a47536e69406311538d3df65c959d99fe98f7055d0063e8e1ff0d2d6d11bdccae8a0fa80eefa588c5fe5a3cf8ce7b791670df92c51bad90d3febccdc24e5db3974fae88c76fec2db6ad79383e58837b44f187854e66f2b184603242cf8ae1511fa79b36d7e8051c678082c646eb02b3edd7f4f589141b8975c777a56b1e452e9855960327e74ea4394d8d92563abe8d6a033b711a4d145f53f4eef7178b9162e702ae42401846adfa54cb758334feebfa2d7b44f2b5427b3c43ef4c3fa1991e094196f2a2f574453c7856060afa93b80941474aa940297a75cbf16ae4892dfae63919d1a5618172ed12adc4015059a63f10570eaaf510fde9d1acf564edc427459412ca3bc412e64a32edbdc47edca08a775064573fcb09c2e2d2007111d9faf9b25664d519947b9a17ea078c6b054577eda1ba909c6baf097b4f732ef53318b5c16eca3a74db12b7240d8ee01b234f4769fbf0de92131199f2ee041d543448039736054460d8783bc28036055bfcc39520e676c6f546d983cc37bf8719ed66c68c74d289406bd71fd9c1f2cbfe28aa6b93db5f6e1fa2cb29d8b104e64a62fc30af46c460daee0b4fe5405469b5293a682138d471b813038f46403b759d13b60a168e346f1044a90dc845bfa7f109bf9355da1a4664ec9ee11e3b2623ca3f923eddcdc31c25e732fe96be53e0b0f2118384615d96dd4b3ee513d853c32ba442f4ee90f6892d5061975561e705f7884d1f684020d358837909f81696e9180982eeb41c4fbc6cffdd79dded30fd21ae707f9e668f2ac6b2096110998d2d9576b1bdc170fadee9dd5e2fe83fdb0e3e2715a0f844b3bec756f34d2ce29dd43f012e969bd8643142a4679fd6e84a9abaee33e1fa9c9406a748ba7849f0ee47c227aa4da4c9f4666b7d0cd8dd092f8e039204d6a51f39ee37d13ed5dca7834129b2c0fa1a1ba3cf5b4c5879a311f05c69c6a7edb835952b528c736b81270fdf4a0649e1035810bc77d57a83120d86277750018efe0b17498a9ab970846db1deec1fa2152a580101950825ec6eb19261e257aa967a4fe71031853b26ec8dd6de7112da1431c6a276dd8a4693b1885c88c1169f6f6f3382abcca88da587a1a1889f16928eb65ae215489ec0f25ffe21917dd112c436fec590e6e775a96b47d1b92a1c94a998700cf1ab38a01c0ed49add873cb6c215cf1af0eee7c730dcdda4c8d2656daab2c37f77d0ada0253aeaa71bb0df8ba6e7ff2fa3fc4b664972d7595c73b4e7e6385e72ad9a23e2d162507c5a4d089e98ef5f5991d11a878727513725c11b48c5456f59aeca498863e26b879e6578fa2af50afa36e26ce64a67a72e4491b2c93e24bd7af504cbc836ecb72d6bdb0d9c69c77a1e0502505847bbd195a014dd168e02d19558b461ba93317739b007978a35f189c621a36032fe9d7297ddc4de8859dd3eafc2ff3cd4206740f78b08ac7bfb4c05385a89e01a8dd3ecfef99b7821b5fea4a293ef76b556ea464992915faae769d0a14602e67fdf2e8622ebd01010f091f91beb7818e50b67be2781ac3c9f190bf506e93cea1eb3f46297c582c930a4520b594741507f1d92c3e39b511f84d5ebd397d7fb4ab6993cd1d3c02433ce3fc237bc9ca3dac54437a3d47b0ae334864dc8893860a385f36bf07e12d0ffc65f08ea3d436f304a6fc7025f754cd7bb4109f82d2104bd96b5457f40c69f930f96025a3b3cdb4a0cbd33b241e832c594c4dbb8c3223ebe431126daffef92865b4133bce089830e293651eb5f983318b4bcad3cc0cd2af337963ab5b86263c792a4509458216dfcdad5108ecf01a36bcc408f7269024e73a75548761f4192518d7e535dc2af2f03642c9a591375499d071fc115ed2d2da9e73ac39c2436b23474d43f6ad1364f27d3ed90c0e705427aa78a40780a4c70b33fd1993e9d99948650d1dfae6be474827dcf3c51ea59dc2138a0d7d5b725f0cef506be334b83b1e4ae3a2fcde8df75bc3c15975d62519137f7043e88c7a2831883308b085cff979f8dccf659b9357100bf94c706ce054e86c2db2f23da2c2a3660264d6bcb31dbb9816e048970fecea4e3d19fed9bf0a62b3af69632fe388842947f948d0eb49d1aabcc234d655d46218fa662a2344df8311f4aa08d4db2a40a965187891121b37cdefa2b07ea8b16b2561902c2531dda5df288af4bcb3b8e5347417d3ed260b46da9f0fd09686dce17a9930d75e1fb4e2ebb54f87263c400884b1ffe2ff92853602b0af1566ea28fe73d19b1fc4c2bce3c69655e068b75978226715f289dabe3cbd484c9ef3a0a8844d3a61290c9a5450f829dd71809f4c48e0f50bc3a4a85d2fdd736447a68a79ca524df4c07c6dde25bcb170bd114eac6f49b6a9cba493262a12889fe5a733fba6824ebeeb38a083b37b899c2fd42f61f90b3b4f65fcb50ce7f2b15e7886a1b7ca954f2ea31071d51608f6c419b606b49843e1fa373adbf24756bfc2d52cfa1124d86cb2268081998d1a0f894ad86c601cb14fb96e0b5054cbe902835ded0bde2ee7a5d53e6fe5df96fbde7f25928ef48ad689c994289f3b1e9f3f5e3eb87a6869b117bf4bf270526483285a8c12ca62c1229cf6e0c657482a970ee11d9fbe6d329be9c0a5ec82d40081cd846b1239895c67d77ce6a5eaff360e1bafab728f971715836ff2e2a4016b00b63f632f2897d309a1c1c32d25cf6d38ed5fa99c738f828bbaaaacfb09423d91d984c32a7955183e0e87c713e781156300b82dc07641299e22c2b83bf8bad092c680208a7e4f3f93abe298c4d1f8f8b0998472ee1b6799c5ff005e0b8a872072003ea9fae5aea71af122635b4b901ff9bbe3a2a7ad627859ad57d05c43ff71b7aaa85f5f552b9957d11d47f67a0b8269e97524ee2f8c6c160dc0164e5048c0f9ac04b0f0afaf44315c8c91f18da177bddc1706258f6942c7f088a3432301eebe08927e1230fe81b1aa5080373c51fd11555d20e1f72c8bbb88b72a2595ea5a1f4117b5f8b9ff1697a46251b807ba91f0247df313d3a4becdf7f3a2188390de6e99005c5f3b64db9b3d575d18fdfadc0a1096d5ea0c1a126c3a791fe2d208bb22887485e5ec7c14448badaa4f703f44ee30feebbd4367d8e9c91e5c89d0cb57bbc8f120e519ee6390a4154c82fa357828df5583d132f28c6a04d4ff332932e1129e0b05023a64589ed1b2a50668ba6493d647d53464b000e51fc1aed139714cd17a6904e1540cbc3f0368fc63827e020a57804f935b0bbdd816bc45e88a2d870bf6194944401887975563bcdb5b383b7248149b62b86a44836fff9d03d693aa7e71f5dd1cea17bd24b227b37f456a58ae80ddcf782355c6ee63c0d111c0c97c0caaa0259d4213edcb74f6b27a8a61c36ca29ef4c1c6e8e6cc7ce2d247979ea6606f4a1072085e7b38979c2c415392301dbcc7b8d6c79525e34a7949dd6b527df454acb9905ccd3caf632b4f772b0cafba03960434532f180e05219a2d1380c10272ac112536afcfa066bfc4477916d9735b6463a08c3103e6f09707f09455362e584284bc69060c3e2bc7f214f2966bde7247a77891cce003498ebdae48964c4e28a9624e998cee0f6cd6d596525ee45d89a8297b328d9adef1bba4f52e6300c89a781abdd28aaf69baaf8117d172ee108068f764abe9ee86a7b36f47528baa3bb0f20f81015f8545b5d35ae893e69d566224ad7a8f62715a7c8284076ec7220346d03d24a3bcbd980bbbb75b2d43235571cf8e5519be29eb9b8b4502b34b6b6f61639fa4710b2a33491ee45fe91f4c8277757f9feb4b267bc13aef4f43425038b03ad9f9c55956c033daa0862f6873d351858ea0ccd888b5568d50e551851be0c1c98ece3369c6bc6066e9a1e7a570e58075cfe4c9f56dc7a418d847d857756273b7c3af1557cc314e5da005eb606f46b53e2c80c67b7246a74bbac42dadb8e442f82d93f4a6016bb0e3ce3ded8d847d3d1456b5b66266b72dc950b651ba0aad4eba8d4369961e4ef44e4e9f2a968bd01e2e495db06ef4a43ea9e2aa4ac2858c2b957b31c8f478c0394cb9d7f1c72f8083862674311244951754a48459e0b807bf6715f1873b9174c378f6167570c18993966388206194c45451a43188a45f297ecb13de7da1557f4f4856a03afebda383fcc6481eb58e8a32d612baf3938dce88449259b7986fd89374ba24b9abe0d1168fa30d5f9c37ca9114ec715f9b752e738722d0b4aaa3fdbc0907db4724e1ce8fc68b45a71a2633af42be71408e05e03fa0e7d843453e0563c05a2bda0865323a3c8e8b443b4b16ba982b1b686964b3e36ede895e031ae561e6b2e5c0cd67bc8a572c70b30cb4169d5b10e1beae9ff7294e399d557612dd66e200d9cd2b2d6611b25b09847d8d1ed60c3ed2f460b4e42292dab263bc9d207c30bed540b6a0f7c3d31e1cfea907b24ef6faf26e3e054829f5d4bff12f21a16beceaf6d34e4e41bfe8d2488f221a8330787e147976496bf1ae444602dfcb4f73e57975b476c4ef92762fbfb85c27fd22be9fb92bd53a6ea5838dd7a7940b345d8dbeb69180e9eff325cf11cc28f2ec6b278c28fbebaf37b143a446ca0d344376587009c482f0f6ee01dc3c8eee863f88f10bbb16b28453221f7afc50c15d7f4283a2a7908d108d65af30d32369c0ff40431f9d6e2a41156d142653e49b0b7ee15b2e4a83dc3cc649721f9b51d6c87162b2cc146aecbe398619156fea79c9247d76fcf8873f94106ce9330382b34db6e63f29d921329da11de551606150aedb6c86121a4353b77a124f23a13de5f3446c26f4dc82f9aae3ffe16702c2f014c8a61d24e88ff2bb325c80ab8b2267d64f7acca34cb0ddfb9cfc3d3c4bee9d611ed17f0798aaf556678a4afc04a4f77409f9569fc44839f2e0750da7e8b4312c6149ec8681705b55bdf4dc07bee9ec391298f20218a75998a9470927565d5d9db665513df199cd7532ce14cbd4a85ed198951a99f8be13ac6fb1f1e049edd46dc587ef9146b9d466085ff86789b1df5b8045654e963b1e5b98d1f808e86b83326463fa77d9495efb5795101175f02c55ac93cddc7de5f90ab04d6c52d43605d4747a7a8e13395cbb4df0016ecc8a10bd68673bf83d869d1fc3b154c17658c0c8a187306b03e19674d7ddac7095abac67596387a17a83a817aae8f0d871a458cb553b2f1cc5a9eab6253b2c622a1f7716b213b6fee3971fe9e480961df10135454d317ba66077de440d5f5746b0b96bbc472b00420c096fd9790a550d6fc14217e03"}]}]}}}}}}, 0xfca) 11:34:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="88ed5b57a37b452eb91bae815a2333882297ed4dd66d1dae68bad9474208e656291e49f94439701511e82de4a1981084cdb9de0244441645f1b95ab24c99a25f8232f426a815e871ed75c6184b99bcd8416a8b05fe304bc15cfc8cdc3a9c5aaba8968c047dcf5cd7a2579c0eb2ad3e46a16e9c03b5f163c51223", 0x7a}, {&(0x7f00000017c0)="0d0ae696672d53bf105f4d1bb0015d31d7645ceb786de344c07d4d22486346ad5c845c9d9f8b633c6df31b62034508bf2cbfb36ea08e093ca303fcb2ec0de16eb477f6a37f7a746f72da91c1f4b7f3767b045cf32466d9", 0x57}, {0x0}], 0x3) shutdown(r0, 0x1) 11:34:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_tcp(0xa, 0x1, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x7}, @ipv6=@tipc_packet={0x0, 0x6, "d2f24e", 0xf98, 0x6, 0x0, @remote, @private0, {[@hopopts={0x0, 0x0, [], [@enc_lim]}, @hopopts={0x0, 0x1ea, [], [@ra, @jumbo, @generic={0x0, 0xf45, "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"}]}], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0xfca) 11:34:22 executing program 3: setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 11:34:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 11:34:22 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 334.815141][ T9600] IPVS: ftp: loaded support on port[0] = 21 11:34:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x6, 0x3, 0x0, 0x3, 0x400, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x5ba9, 0xfff, 0x1, 'queue1\x00', 0x20}) sendfile(r0, r1, 0x0, 0xedc0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)={0x30, 0x4, "de1e3ae120c6608f67ffe61aeb1588e4c915291e8066e5aa22836204681b1503084cff67d217b703"}, 0x2000) 11:34:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 11:34:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r1, 0x0, 0x0) 11:34:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000001580)=ANY=[@ANYBLOB=')\x00 \x00\x00\x00\x00\x00\x00\x00`'], 0xfca) 11:34:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 11:34:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0xa0008000}) 11:34:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4138ae84, &(0x7f00000000c0)) dup2(r5, r4) [ 335.281428][ T92] tipc: TX() has been purged, node left! 11:34:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r5 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r4, 0x0) [ 335.324705][ T26] audit: type=1326 audit(1589801662.770:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9661 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 11:34:22 executing program 4: socket$inet6(0xa, 0x80003, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) close(0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "011d00", '\x00', "0100", "00f45000000b00"}, 0x28) 11:34:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:23 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 11:34:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 11:34:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed0", 0x81}, {&(0x7f00000005c0)="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", 0x123}], 0x2}}], 0x2, 0x0) shutdown(r0, 0x1) [ 335.874666][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 11:34:23 executing program 5: mlockall(0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 335.934086][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 335.970800][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 11:34:23 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x16ac82, 0x0) getdents(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f0000000480)=""/228, 0xe4}], 0x3, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='!\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) [ 336.035752][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 336.071751][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 336.098180][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 336.108047][ T26] audit: type=1326 audit(1589801663.560:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9661 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 336.149487][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 336.195102][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 336.230959][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 11:34:23 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') 11:34:23 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) [ 336.264004][ T9710] kvm [9707]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 11:34:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000), 0x4) 11:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 11:34:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 11:34:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 11:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000017c0)="0d0ae696672d53bf105f4d1bb0015d31d7645ceb786de344c07d4d22486346ad5c845c9d9f8b633c6df31b62034508bf2cbfb36ea08e093ca303fcb2ec0de16eb477f6a37f7a746f72da91c1f4b7f3767b045cf32466d978d606f4a501a888648af617f3e4756813d94ea086dc09973f77fc3d10d281fa7b1b0114ec32a4c13e8ecaf74cf488f7", 0x87}, {&(0x7f0000000080)="0300000000000000d6052aeb", 0xc}, {&(0x7f0000001580)="2c71ee6ba023dc52074bc2cd128d37602922c3770c3bbf9f9513be24442d13bcfd95eac57acc5b33fb2ccca25b574adf1a9ea6d577502b3c3ea32087a2bf", 0x3e}], 0x3) shutdown(r0, 0x1) 11:34:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0xb, 0x44ff, 0x2}) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000002c0)=""/197, &(0x7f0000000000)=0xffffffffffffff4f) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80002, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) preadv(r3, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x521200, 0x89) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0xc8) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 11:34:24 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:34:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x54) 11:34:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "66cb259892210db3659db639ea624f4900c2f120ba5668d1", "e6346bde4f2af83a226f9fd4d941baac528b82594fb92fed54df74c6850ac33b"}}}}}}, 0x0) 11:34:24 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, 0x0, 0x0) 11:34:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:34:24 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 11:34:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) 11:34:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$usbmon(r0, &(0x7f0000000040)=""/206, 0xce) 11:34:25 executing program 4: epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x880) pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 11:34:25 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)=@isdn, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/206}, {&(0x7f0000000280)=""/236}, {&(0x7f00000000c0)=""/43}, {&(0x7f0000000100)=""/28}, {&(0x7f0000000380)=""/121}, {&(0x7f0000000400)=""/213}, {&(0x7f0000000500)=""/30}, {&(0x7f0000000540)=""/242}], 0x0, &(0x7f0000001300)=""/4096}}, {{&(0x7f0000000740)=@generic, 0x0, &(0x7f0000000640)=[{&(0x7f00000007c0)=""/120}, {&(0x7f0000000840)=""/132}], 0x0, &(0x7f0000000900)=""/78}}], 0x39698b938201af3, 0x0, 0x0) 11:34:25 executing program 1: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x3000}], 0x1) semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) 11:34:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') 11:34:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 337.747001][ T9811] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 11:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) 11:34:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, 0x0) 11:34:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) 11:34:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 11:34:25 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 11:34:25 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:34:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x7}, @ipv6=@tipc_packet={0x0, 0x6, "d2f24e", 0xf98, 0x6, 0x0, @remote, @private0, {[@hopopts={0x0, 0x0, [], [@enc_lim]}, @hopopts={0x0, 0x1ea, [], [@ra, @jumbo, @generic={0x0, 0xf45, "d02b15166f831b5b2146dde65127f57297522a173d3bc6cb1e6a1b5c2bbfd1388eb3c65b28887467eb802a4e3a5bb1bc427bca58d1875aa295939adc2334237f057bb61231fa46a0b22873e0f3cce91d86c3576fe8e62c76e320beaecc50a6138dbb14f818f756b9210f05eaefec68f8db58c5b26863b1c6bfaf1caf42b505a30d0b1aa8108a85e41f9449861f9d4bae81e63cf5a596eea38d9a017c1b6d9c8ace464bf2e0f0c8df350b57e83f06cdbd3b8dd40d3666cf7cd5b08c56b79a23fc85ea683781496047e61986c8edb453728e3da6121e70a2d30723cd189bf07ef9630b6b54d4d0372bec7e295f57a7283781a1cbb49552cd37515277851d149007d95c6a94dcac9d1b6ee4d048a5badb13ef9a597e2fcd9541bb8c9afcc809a96e1d09ae593e047a70275052232de83162abfd68b4ec9e16e61ffc0c2501c6564cba91905b6c6aa9f3415a7386d7e826f5406e934eda3046e6fce680b9d0bc0d9f02142d1db89397f14f20e99b5057b55f9a3847db289250c6573ecfa00fae4f78f2ff0726c2f67efbc4f2268e4917dda065b3bd8a9e215b107cc3d3cd4788722e39a90fe12c6976aa62853e7eda60d199309e889facc07afa23c305b836decf57346a932d64b759265e004b9f308904c0d1162f9bfdf91d020dcc23a9d90adc92ce51c9e2442f7a2a806143c17a11af07c78a0e9e53804cba335a813f40f71fd6b83f28db081625ff64d16c768c158aecb6fd3f6e744d0f5e1fc35e339cb92e66e5e2e86dde4b2109b37765c308ffab8ea0c22aadeab06d4997bc8b41d7e38ff407b7b40bef552b6314e6487444e7faf4de1728a345418a6d6b127d1dd6133af621558403d1f58b672ddaccd2e1c62fa4f12c2b6b597e5eb65c6a7c155a228f4413619470639dfa3b47828d09fcc16a91f3bc58d8ad1d99148f5ecf49c26d97e21b1cc5ef85e4c10e39efa4c79931a6f9f29119f8c859e05aca20330ace81745e554496a09602799b0a28adf5a59fd7aab0fa1dfb90157d18d67aaf8d55362c12ccecbe402583dd3c965653424624b85d790b466e7832d208c482dd5f2e169b7e4e137cee8f1b5f82c68b42c1450eb55b638d4c5f41d892fab0f0282410b01210d61e35c1b8d495f677a68b4be7ef2bbda48cf406de801f292c808f01b386f80f9a0c16fe7e22dc5ac7c11ce3e9ff1a1095d26c495dbc8c7db68c6b6588d5eed45048ab0550e35cf9513c5a22d8b2262a917ad4b3d0663747f4c7d695db8b344cada0856a6fd4ef8506ae8eaafd8b843a417c15800f79841a3853a78fcf530d24238318c4435611db6e03e4a731e862d750af6aa020cbcbbdf4baa97484a6d0a80d20afd18b604a307ab3bb846284e10e979d20bf32e7c8d1dad9c9bda3f417c9aab720dff20f11410bfc08f9a432d692c589775d6181945a006a239bcbb953f20788ed72d7efdd358e0200b8bf00b0cc1cd6b328af09168346cc4378a01565e9c5f7bab1169bfff0fbfb9059ad1471e32606b933bad5d7a2c39b4f6556c482f90e6d6e383659ab9f8a6f410913638ec099a8aa697ecbdd0fb449005cda08d6d34fbdae755f82bcf04f2202f87b13c2a4d290b71f5260417cbcb06ff7dc07190c0c79e8b2fef270eabe598adf948719d50ed74e701add1e874192f0658d8c808bf2f68704d53bdc980080c7ec76ca47ec3c4c275d06cdc47dedec20bbba6bdf832dd4b23c95ab33f898c18c8b3bb34ac2d5388b0850e916a79bf7c915a6f1c9f5702c0e835d2d220f5367e2c57e0e860b85038fcdfd8c23a1a0db45cb663b14f2ae8b79fc412390ce49a431bccc71b245832180b5ccb849a755c10dcf39345f0611b3764a2a29a420acf4c1e91777c015e3e2f24bc794b4d56aab88e68fda263dcfe547dfb798126df817de958a0f22fb0555dbe76b09626f2167ce7020aee2dcd315973a84de4da49bf70b466b90633a609c1df04df17d6de1784712a88d2398c307526ff4e756b92248fc57e607c4bd980180c7331d1b9c6a4d5b3e658d97b3e124d6cd92f637e6485d75d965a89d155e5e3fe4c162b892246be650c1649e9834e752784163c716b9480ff96ee19670fe018783a3cdf327bf6e5668167000f8635ba2fadd406e1d552aa1c6a12b2c0b7185ac1dfce1475a63fbf7b2198c33a98e9dc8d2230f6892a4858276b4c91365a1192b9ac70de18488f319b6639c1abf6533f20c1616e8c35b11466f541b42f6a33173a931f3fa7ffa75b165dd2f416bcd03c2e55ad8d5bfd273a42d18666cecc74642a9614cf212d81cb2a94edd022a84f2c8b3d6493ef07222208e70d17bffb2873e46439a619370de6fac5bd07929311b4d338b4ce2786872d1f42719714a9f7d3b0c45cb8a1a5572ae531b6901d32a063ab720debda60cac576ea2f34d315c8c8e55987006ec2f49ba50e23c7becd30cd39e677d5308b52764616383097029ec06a4d883df84c6293feb0087eda2eae6b4867513b7b1814a4eebef2f450fd0b1cbbdd7fbc8b0af45902f5321b71e01f88a8258d97a47db2ae76d7c60786ff6b6fbcea0e88c557ec5413de2934c40395456c145fa057946147e5569ae5ff0f8f13b43f52cbd84ba2427ed611d10b222b1b4d0d654024ee7dc3b3073633ac66e5cd1c0727d7a769a173e0b682d581b78404284ccf11a3cb70ad97e1b0123864b05a8946c1ff094b27ff159c2d0d78cb228d1686fe8bb0e8731c787241ce65d0c246614c73f224d24f15861cf4e57412fe75cf2a557398231330738623e64062906eda6c0824edf0ddb1c781d84d02147f3c61234e514a1e33b9025e04676db89f0fd2090e4eb3480fc390cef861ccc787b5bfb8c2e3c02cdc38126f2c54485a36baee7a491b021ffdd88b37887e32734a67e5eb30fe1110e251ff5d8f037167d40dd4be4116c9fb3c17aa9d21bf9ad56482e3c3168fe469e8dbeaf1e78044a42c1d7f98e3822c5e89d7c94c569a7c24b9beb1884644913ae5cebc8188e288238cfcfb1b11daf654ade8f54bda70dc964362ff5cfda101efc1d8ef2d47b92fa34a3da0a91ad75a22fd1c03c1b35c089b93e11beab55e34ca5f8ef457505c67abd26d1035b6a67b5833997a5b76587b360ce0ac0ed9dfff4c1c81e71c73b3a1e887190be3e976a119ee3dc56156468e9f8f1b9c3efff73c0012d6a8d49988482a8853909ad9679848053e8ecf65a6fa8f7d624886d725d53a751f1612661d0bc4ab388a0c6164992747b169c8ff3996f8bdd22cec66237bdce564b2ba7c6b83fb3c2fc16cfbafb115bc976013253dd0b2350df44c9371a21c61723de2cdc8c22995ded06bf11ecc570de78be370b1bef31f6484c0d46eaa40f36886cc40b7877731758c3144c15f9593e8c3eead0ac2a7ac352288a2b648a90314c0cb53516037f5f05d0dd5c308ee33e5a718620bccc4e8a6520059627bcb7ad2629eb7a26b97af48107eb69d99d70cce5516385b8e92c72f6a8575eb94f92be690b09f12bf510318f7c3e67149a0b00d4879e1f57b25fcbf55daf58d3221b7862f85738eab3eea08625e3e0942540f3872c5d202537ab7aeea9f269a401b648db0c08dcb77bcc5debecc88fc0814500b2c0af7ea200a3a7a52df800997ac57cb378dbf4fac2757984e35114414598eace69af78e800327ad530fce35bdf4cebef5647a92f66fb20717029b46c9a1e0024136448a9049df5597a35fc14b988f1046b837b91be5adfddecddbe67e98198ea01f3a832ac1ef2760cd3f55d241e7834642e22e62a6b570e363af6ca174c0bda1e27aee36d4cad9c3739dca3ce1ca2ed78ea8b6bfe8d2584f459285b0f593442ec93923c7154660d066c347c87fa5b95fddf8c07f0b9fb23a7c506c4032d211326b217ba902c40265e564e8611b79af2a803311a8b563ad5860a25fb03f3dbb47d2d17c2a3f2005f317bc62c3a1d2f39fd32249ae35d7d7d4913591e273a4eed92718f90184ad71ed989c783814a64717afcea9c2b713365e4c46311385da2d2c8dd43ddf3b32e3c73e3c4d443730378180134fa91856c8482c67668dc3234d7e5b1b751263d20a9dee3870814ec10614a743504f3b725961f917e8e89349e8e935e1cea1d9c7daea44e157b3540cdc392c8ace8e66f1a0945c7cf06b8ed957966b80c2d097b4b9cd86e5418912f70e907fab4d07dcb39b45c4925a113ac94602584057a9df4d572913a44cc6b45e2a007f70c09b089ad292252822ed5c6869a80ce8cb682b30b23aed32a915434792dc85cc91a3af0321004ba86dd6a4f110c79c9bffd6816bc5bdb1d31e1b3b11a05a0f853d13c9873084a9b54649d0702819c83ea0ec7555325d5a7cca8b0e6a459f7839d85a049d9535d409e628f811feb109a539dfbf66790143d98852db0bf9a2901c8f7cc933a54205378e91536fa2fd638276ba60b731576ec6a771e240d41e0c268331e84290c716ea3094e149ed110c81735a89a5d528f202af85405e817698859de60962161ffb8905a14200f36730ab0ac1b60444a062922ae53a4dcecc10fe772292aecbbc58ddbee379153834e50a3b86d7224b3ea585ddf2904b1ffe4a016c4d57cd2c25050a22d4e032fe394b02ab928a3ffbafd17b0a64d4efaeac8a2b4b622dac2425ea59e42de600f9855773f3767e88c6949e05d55f90c3d8af60535bd8b8e9ab0b40379413be7f406983235c526a2a679757f17dc5ef99c0060298adbc7c278fbeadb6ccfd6d1f9cb0c0e3e2db2e07038aaacc7af192a74c8ee41b4dff335ccee9b3a389b7909653dc841c36ce9cdf36bcfe680b2064470f862fbd30ac82389bd29cf0a91b26d12a0b27052807ef6a2029639f12554b28518cdfb6542a7dbff4117f2326356f7d7b0f5ad664c928fd39445c38dd3cd17992738a704423287e4c7117c91ffe1887cc29d78610eb049d3cb9e4d96efda48f39ef7835497709309444568e7e614c892455e008b3361522a761165cbd86e1bc7c1ac4098102842ac4581cc1e6993e2c760a2d4cfbe326d769bb0b2bd2f714e4917920947bd03a19de9b26f8171028e6c620ffb7fd2b261002cebf9d0e4861d87fbfda53ce54fd3ccc8ccf7adeda2e4931dceede00d8ed3e627ce156dc10450ffc228d629791ee5f175f3318931fe2b36ee91ae3f1cf5b090a70ccd1cec4d930e05351c12ff045dd53d06244a1db909c50d7b4c0a9a5f1b485e65f578bb7857c6092450f6f3ca57490043349b81a6739d96b2219860380e6c147eaf785f14169201b2bda532e0cce4f3e8bdada20ac847705f5f12ab4ea69d5ab37bf4b023efc95c8406ac8093d956443a4156e404791904670eb9fd31cde6996470613cebfcdffccdb7dfecc982b42a2fa1bfe0f97d523acc5dedb3706d8db36ea37a720d6fce88708a47f9e91e283c298ca1f5c1c4d2976736c2b53027558741104fab75b38e500326c0554f8523507d8d271ee8b6001bac275e64894e8dc9e07d9dfb3b9cce5cbf83a402e7511544cc6d574b2114e85439680d9062ab4e3b5551"}]}], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0xfca) 11:34:26 executing program 4: 11:34:26 executing program 1: 11:34:26 executing program 5: 11:34:26 executing program 1: 11:34:26 executing program 0: 11:34:26 executing program 5: 11:34:26 executing program 4: 11:34:26 executing program 1: 11:34:26 executing program 2: 11:34:26 executing program 0: [ 339.097867][ T9874] debugfs: File 'dropped' in directory 'loop0' already present! [ 339.115050][ T9874] debugfs: File 'msg' in directory 'loop0' already present! [ 339.407834][ T9874] debugfs: File 'trace0' in directory 'loop0' already present! 11:34:27 executing program 3: 11:34:27 executing program 5: 11:34:27 executing program 4: 11:34:27 executing program 1: 11:34:27 executing program 2: 11:34:27 executing program 0: 11:34:27 executing program 0: 11:34:27 executing program 5: 11:34:27 executing program 1: 11:34:27 executing program 2: 11:34:27 executing program 4: 11:34:27 executing program 3: 11:34:27 executing program 4: 11:34:27 executing program 5: 11:34:27 executing program 0: 11:34:27 executing program 1: 11:34:27 executing program 2: 11:34:27 executing program 3: 11:34:27 executing program 4: 11:34:27 executing program 1: 11:34:27 executing program 0: 11:34:27 executing program 5: 11:34:27 executing program 2: 11:34:27 executing program 3: 11:34:27 executing program 1: 11:34:27 executing program 0: 11:34:27 executing program 4: 11:34:27 executing program 5: 11:34:27 executing program 2: 11:34:27 executing program 3: 11:34:27 executing program 1: 11:34:27 executing program 4: 11:34:27 executing program 0: 11:34:27 executing program 2: 11:34:27 executing program 5: 11:34:28 executing program 3: 11:34:28 executing program 1: 11:34:28 executing program 4: 11:34:28 executing program 0: 11:34:28 executing program 2: 11:34:28 executing program 5: 11:34:28 executing program 3: 11:34:28 executing program 1: 11:34:28 executing program 0: 11:34:28 executing program 4: 11:34:28 executing program 2: 11:34:28 executing program 5: 11:34:28 executing program 1: 11:34:28 executing program 3: 11:34:28 executing program 0: 11:34:28 executing program 2: 11:34:28 executing program 4: 11:34:28 executing program 1: 11:34:28 executing program 3: 11:34:28 executing program 5: 11:34:28 executing program 2: 11:34:28 executing program 0: 11:34:28 executing program 1: 11:34:28 executing program 4: 11:34:28 executing program 3: 11:34:28 executing program 5: 11:34:28 executing program 2: 11:34:28 executing program 4: 11:34:28 executing program 5: 11:34:28 executing program 0: 11:34:29 executing program 3: 11:34:29 executing program 1: 11:34:29 executing program 4: 11:34:29 executing program 2: 11:34:29 executing program 3: 11:34:29 executing program 5: 11:34:29 executing program 0: 11:34:29 executing program 1: 11:34:29 executing program 4: 11:34:29 executing program 2: 11:34:29 executing program 3: 11:34:29 executing program 0: 11:34:29 executing program 5: 11:34:29 executing program 2: 11:34:29 executing program 1: 11:34:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyprintk\x00', 0x0, 0x0) dup2(r0, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 11:34:29 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) 11:34:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x10, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r1, r0, 0x0, 0x800000080004103) 11:34:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 11:34:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x20008004) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r2, r1, 0x0, 0x800000080004103) 11:34:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) statx(r0, &(0x7f00000019c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x1800}, 0x20008004) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r2, r1, 0x0, 0x800000080004103) socket$inet6_tcp(0xa, 0x1, 0x0) [ 342.277179][ T9980] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 11:34:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:34:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyprintk\x00', 0x101001, 0x0) dup2(r0, r1) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) 11:34:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:34:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyprintk\x00', 0x101001, 0x0) dup2(r0, r1) syz_open_dev$loop(0x0, 0x0, 0x1100082) memfd_create(0x0, 0x0) 11:34:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 342.849534][T10009] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 342.952508][ T9992] kvm_set_msr_common: 706 callbacks suppressed [ 342.952540][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0xf7 [ 343.024679][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0xf0 [ 343.062786][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0xf [ 343.148150][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x18 [ 343.218536][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x97 11:34:30 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:34:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/75, 0x4b) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/88, 0x58) 11:34:30 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000240)=0x54) [ 343.287850][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x64 [ 343.322761][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0xd4 [ 343.360956][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x97 [ 343.369874][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x37 [ 343.413154][ T9992] kvm [9989]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0xff [ 343.435869][T10027] IPVS: ftp: loaded support on port[0] = 21 [ 343.447881][ T26] audit: type=1326 audit(1589801670.890:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 11:34:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0xfffffffc, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) setxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1000, 0x759}, {0x6, 0x10001}]}, 0x14, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0xfffffffffffffffa) 11:34:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 343.826496][T10057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:34:31 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 11:34:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) [ 344.017522][T10027] IPVS: ftp: loaded support on port[0] = 21 11:34:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 11:34:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0xa, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 344.224564][T10101] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.237416][ T26] audit: type=1326 audit(1589801671.680:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 [ 344.570774][ T32] tipc: TX() has been purged, node left! 11:34:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r2}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) 11:34:33 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x10100}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:34:33 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_emit_ethernet(0xda, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb000000000000810000008100000086dd60"], 0x0) 11:34:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000230005efd1080000000000000000fc60376cc737281427dd02000000d1bd7ee11d5826f7c9d390f359e9", 0x2e}], 0x1}, 0x0) 11:34:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 11:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 345.704894][T10137] team0: Device ipvlan1 failed to register rx_handler [ 345.783828][T10144] mmap: syz-executor.1 (10144) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:34:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) [ 346.245181][T10149] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 346.252760][T10149] IPv6: NLM_F_CREATE should be set when creating new route [ 346.289820][T10137] team0: Device ipvlan1 failed to register rx_handler 11:34:33 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7262, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:34:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "ecff6b060000000000030000040a0100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 11:34:33 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:34:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 11:34:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) statx(r0, &(0x7f00000019c0)='./file0\x00', 0x100, 0x10, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0xe98410c115ca1df2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x1800}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r2, r1, 0x0, 0x800000080004103) socket$inet6_tcp(0xa, 0x1, 0x0) 11:34:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1, 0x0) 11:34:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000b00)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 11:34:35 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="ff0700000000000002004e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/138], 0x90) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 11:34:35 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffff00000008004500001c7c00000000ef"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:34:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 11:34:35 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 11:34:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:34:35 executing program 4: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)=""/41) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) [ 347.687533][T10193] xt_TCPMSS: Only works on TCP SYN packets 11:34:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 347.738816][T10200] xt_TCPMSS: Only works on TCP SYN packets 11:34:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 11:34:35 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) [ 347.850288][T10205] IPVS: stopping master sync thread 10207 ... [ 347.864382][T10207] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 0, id = 0 [ 347.936178][T10214] IPVS: stopping master sync thread 10217 ... [ 347.936822][T10217] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 0, id = 0 11:34:35 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 11:34:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:34:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000080)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x22d527fa1abc3540, 0x44070, 0x0, 0x0) 11:34:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000380002000000000000000000000000000000000000000000000000001c0005800a"], 0x68}}, 0x0) 11:34:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0xffffffff) 11:34:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x10000000, 0x0, 0x0, 0x0, "60f23df620884df2294fde1caf589968ff4c67"}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:34:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r2, &(0x7f0000000000)={&(0x7f00000007c0)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, 0x0}, 0x0) [ 348.894450][ T26] audit: type=1804 audit(1589801676.341:14): pid=10249 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/107/bus" dev="sda1" ino=15992 res=1 11:34:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 11:34:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000500200002801000000000000280100000000000028010000b8010000b8010000b8010000b8010000b801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0002801000000000000000000000000000000000000000048006c696d697400000000000000000000000000000000000000000000000000000000e7ead440e0c5eed00000000000000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000010001000000000000000000736e6d700000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000ea88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:34:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30b) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3289e4", 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}}}}}, 0x62) 11:34:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @mss, @mss], 0x20000000000000ec) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 349.178184][T10265] x_tables: duplicate underflow at hook 3 11:34:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:36 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x29, 0x0, 0x0, 0x0, [@sadb_key={0x1f, 0x8, 0x780, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f1042b8646dcef8b4a7a38ccc7b1366f6a35d069e99f179b2c56d27d131cedc117e6ecaae09448403f4f605b277dd079d780f15befe04c4514c30370d18033bc92ef2a9a72f5e336d69d64bc403885707cb7e2cc8a7a3fff328fb3cc529813b2233da9f236108d15cef2f605ca16c7a"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x148}}, 0x0) 11:34:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 349.546674][T10286] x_tables: duplicate underflow at hook 3 [ 349.750537][ T26] audit: type=1804 audit(1589801677.191:15): pid=10291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/107/bus" dev="sda1" ino=15992 res=1 [ 349.828932][ T26] audit: type=1804 audit(1589801677.241:16): pid=10253 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/107/bus" dev="sda1" ino=15992 res=1 11:34:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000b00)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 11:34:37 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="080100002800310f00"/20, @ANYRES32=r4, @ANYBLOB="000900000000ffff000000000b0001006367726f75700000d800020036000100d00000000b0001006d6972726564", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="20000200"/18, @ANYBLOB], 0x108}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 11:34:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:37 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 11:34:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f000000a000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000003c0)={0x77359400}, 0x10) r3 = socket(0x10, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x5fcab16599223d52, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6}, 0x10) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_LOCK(r2, 0xb) [ 350.044414][T10303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:34:37 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x100) fallocate(r0, 0x0, 0x0, 0x54e9) 11:34:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @mss, @mss], 0x20000000000000ec) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 350.124815][T10310] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.164841][T10310] HTB: quantum of class FFFF0900 is big. Consider r2q change. 11:34:37 executing program 1: keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) 11:34:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffe29, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000007060d01f70008fffd090030feff04e00c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 350.373625][T10303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:34:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 11:34:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x400000000000010, 0x802, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 11:34:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0xffffffff) 11:34:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shmctl$SHM_STAT(0x0, 0xd, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4f20, 0x0, @remote}, 0x1c) [ 350.614354][T10342] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 350.644883][T10342] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.711036][T10342] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:34:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) [ 350.784465][T10352] x_tables: duplicate underflow at hook 2 [ 350.854295][T10353] x_tables: duplicate underflow at hook 2 11:34:38 executing program 3: 11:34:38 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:34:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 11:34:38 executing program 5: 11:34:38 executing program 3: 11:34:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f00000000c0)) 11:34:38 executing program 5: 11:34:38 executing program 1: 11:34:38 executing program 3: 11:34:39 executing program 4: 11:34:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:39 executing program 1: 11:34:39 executing program 0: 11:34:39 executing program 5: 11:34:39 executing program 3: 11:34:39 executing program 4: 11:34:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:39 executing program 0: 11:34:39 executing program 3: 11:34:39 executing program 1: 11:34:39 executing program 5: 11:34:39 executing program 4: 11:34:39 executing program 3: 11:34:39 executing program 0: 11:34:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:39 executing program 1: 11:34:39 executing program 5: 11:34:39 executing program 4: 11:34:39 executing program 3: 11:34:39 executing program 1: 11:34:39 executing program 5: 11:34:39 executing program 4: 11:34:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:34:39 executing program 0: 11:34:39 executing program 3: 11:34:39 executing program 1: 11:34:39 executing program 4: 11:34:39 executing program 5: 11:34:39 executing program 0: 11:34:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:34:40 executing program 3: 11:34:40 executing program 1: 11:34:40 executing program 4: 11:34:40 executing program 5: 11:34:40 executing program 3: 11:34:40 executing program 0: 11:34:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:34:40 executing program 5: 11:34:40 executing program 4: 11:34:40 executing program 1: 11:34:40 executing program 3: 11:34:40 executing program 0: 11:34:40 executing program 5: 11:34:40 executing program 1: 11:34:40 executing program 4: 11:34:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:34:40 executing program 3: 11:34:40 executing program 0: 11:34:40 executing program 5: 11:34:40 executing program 3: 11:34:40 executing program 4: 11:34:40 executing program 1: 11:34:40 executing program 0: 11:34:40 executing program 4: 11:34:40 executing program 3: 11:34:40 executing program 5: 11:34:40 executing program 0: 11:34:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:34:41 executing program 1: 11:34:41 executing program 4: 11:34:41 executing program 0: 11:34:41 executing program 5: 11:34:41 executing program 3: [ 353.921456][ T32] tipc: TX() has been purged, node left! 11:34:41 executing program 5: 11:34:41 executing program 1: 11:34:41 executing program 3: 11:34:41 executing program 4: 11:34:41 executing program 0: 11:34:41 executing program 5: 11:34:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:34:42 executing program 1: 11:34:42 executing program 4: 11:34:42 executing program 3: 11:34:42 executing program 0: 11:34:42 executing program 5: 11:34:42 executing program 4: 11:34:42 executing program 1: 11:34:42 executing program 5: 11:34:42 executing program 3: 11:34:42 executing program 0: 11:34:42 executing program 1: 11:34:43 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) 11:34:43 executing program 4: 11:34:43 executing program 5: 11:34:43 executing program 3: 11:34:43 executing program 0: 11:34:43 executing program 1: 11:34:43 executing program 5: 11:34:43 executing program 3: 11:34:43 executing program 1: 11:34:43 executing program 4: 11:34:43 executing program 0: 11:34:43 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) 11:34:43 executing program 3: 11:34:43 executing program 4: 11:34:43 executing program 1: 11:34:43 executing program 5: 11:34:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503002cf015480001020200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000700c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 11:34:43 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) 11:34:43 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket(0x10, 0x80000, 0x7f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) 11:34:43 executing program 3: 11:34:43 executing program 1: 11:34:43 executing program 4: 11:34:43 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) 11:34:43 executing program 1: 11:34:43 executing program 3: 11:34:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) r5 = socket(0x10, 0x802, 0x0) write(r5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 11:34:44 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) 11:34:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000060000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000400000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d6974000000000000000000000000000000000000000000000000080000200000000000000000000020020000000000000000000000000000f8ffffffffffffff0000000000636c7573746572000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000345d554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449440000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getpeername$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 11:34:44 executing program 1: socket(0x40000000015, 0x5, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 11:34:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x4626678fc1eed5e5, 0x0, 0x0, {@in6=@ipv4={[], [], @dev}}}, 0x28}}, 0x0) 11:34:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) r5 = socket(0x10, 0x802, 0x0) write(r5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:44 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffffffb, 0x0) [ 356.866332][T10568] bond0: (slave wireguard0): ether type (65534) is different from other slaves (1), can not enslave it [ 356.915861][T10577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000680)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) 11:34:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) r5 = socket(0x10, 0x802, 0x0) write(r5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x13) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x83, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200), 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRESHEX], &(0x7f000095dffc)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x200, 0x7, 0x6, 0x3, 0xfffffffffffffffd, 0x7fffffff, 0x1ff, 0x6552, 0x9, 0x81, 0x7, 0x5, 0x200, 0x9000000000, 0x1b225ab]}, &(0x7f00000000c0)=0x100) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x4010, r5, 0x1ec33000) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 11:34:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) r5 = socket(0x10, 0x802, 0x0) write(r5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) [ 357.489728][T10568] bond0: (slave wireguard0): ether type (65534) is different from other slaves (1), can not enslave it [ 357.605448][T10631] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:34:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) socket(0x10, 0x802, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 11:34:45 executing program 5: socket(0x40000000015, 0x5, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 11:34:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:34:45 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0)}, 0x20) [ 358.326911][T10667] bond0: (slave wireguard0): ether type (65534) is different from other slaves (1), can not enslave it 11:34:45 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) msgget$private(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7fff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{0x0}], 0x1, 0x0) clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) write(0xffffffffffffffff, &(0x7f0000000080)="bb4e27fd53e0f41e7e8d72c5d0", 0xd) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 11:34:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 11:34:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 358.608271][T10689] IPVS: ftp: loaded support on port[0] = 21 11:34:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r2, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xfd, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 358.810935][T10710] bond0: (slave wireguard0): ether type (65534) is different from other slaves (1), can not enslave it [ 358.903869][T10690] IPVS: ftp: loaded support on port[0] = 21 11:34:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 11:34:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003b00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 11:34:46 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) [ 360.749812][ T32] tipc: TX() has been purged, node left! 11:34:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:34:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:48 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:48 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0x0, 0x5000000}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x73a000, 0x0}) 11:34:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:34:48 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:49 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 361.671886][T10781] binder: 10775:10781 ioctl c0306201 20000540 returned -14 [ 361.687995][T10781] binder: BINDER_SET_CONTEXT_MGR already set [ 361.715904][T10788] binder: BINDER_SET_CONTEXT_MGR already set [ 361.722413][T10781] binder: 10775:10781 ioctl 40046207 0 returned -16 [ 361.737096][T10788] binder: 10775:10788 ioctl 40046207 0 returned -16 [ 361.758934][T10795] binder: 10775:10795 ioctl c0306201 20000540 returned -14 11:34:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x90}}, 0x0) dup2(r0, r1) 11:34:49 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) dup3(r0, r2, 0x0) 11:34:49 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 11:34:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x1) 11:34:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11001}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210b0097fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f0000000080)='\xdd-ppp0,,vboxnet1-\x00') semget(0x2, 0x0, 0x0) 11:34:49 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="4c00000052001f15b9d522849ac000000ae24ec88cbe55c5ac27a6c5b068afbf2cf223fcc4373a5ad94a461cdbfee9bdb9b64a74786e2a1358b9aa189dbb140a9b4a7d3569359b358451d1ec", 0x4c, 0x0, 0x0, 0x0) [ 362.241887][T10821] nfs: Unknown parameter 'Ý-ppp0' [ 362.417432][T10823] nfs: Unknown parameter 'Ý-ppp0' 11:34:49 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 11:34:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:50 executing program 1: clone(0x13122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600000000801c0012800b0001006970766c616e00000c00028006000100020000000a000500040000000000000008000a006dd5a5c19ffb876b2edbf90f4685590b01e58204bceceaf92bb639cb5aa73189e529d3c0aca15405974dff"], 0x50}}, 0x0) 11:34:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x65) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="d00800002400ffffff7f12000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000008000100636271"], 0x8d0}}, 0x0) 11:34:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0xf4) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x46, 0x0, 0xf, "194a49a44e6ab3cf5a12a11918e238c18d10b1"}) r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x2, 0x1100082) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = socket$inet6(0xa, 0x0, 0x6) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000380)=""/153) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3", [0xffffffffffffffeb]}) 11:34:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 363.034452][T10869] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.5'. 11:34:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:50 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) [ 363.133588][T10875] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.177639][T10871] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 363.270642][T10877] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 11:34:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f0000000340)=""/74, 0x4a}], 0x2) 11:34:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_adj\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 11:34:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0xb}, &(0x7f00000000c0)=0x20) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11001}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 11:34:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 363.882014][T10911] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:34:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x434, 0x2e4, 0x2e4, 0x2e4, 0x2e4, 0x2e4, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, '\x00', 'sit0\x00'}, 0x0, 0x1f4, 0x250, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller0\x00', {0x204, 0x0, 0x40, 0x0, 0x0, 0x28000000, 0x8, 0x100}}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4e1) r1 = socket$inet(0x2, 0x3, 0x9) creat(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmmsg$inet(r1, &(0x7f0000005c00)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) [ 364.094156][T10911] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:34:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:51 executing program 5: 11:34:51 executing program 3: 11:34:51 executing program 1: 11:34:51 executing program 3: 11:34:51 executing program 5: 11:34:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:52 executing program 1: 11:34:52 executing program 3: 11:34:52 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:52 executing program 5: 11:34:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:52 executing program 3: 11:34:52 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:52 executing program 1: 11:34:52 executing program 5: 11:34:52 executing program 3: 11:34:52 executing program 1: 11:34:52 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:52 executing program 5: 11:34:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:53 executing program 3: 11:34:53 executing program 1: 11:34:53 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:53 executing program 5: 11:34:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:53 executing program 3: 11:34:53 executing program 5: 11:34:53 executing program 1: 11:34:53 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:53 executing program 5: 11:34:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:54 executing program 3: 11:34:54 executing program 1: 11:34:54 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:54 executing program 5: 11:34:54 executing program 5: 11:34:54 executing program 1: 11:34:54 executing program 3: [ 367.179525][ T32] tipc: TX() has been purged, node left! 11:34:54 executing program 5: 11:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:55 executing program 1: 11:34:55 executing program 5: 11:34:55 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) 11:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:55 executing program 5: 11:34:55 executing program 1: 11:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:55 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:55 executing program 3: 11:34:55 executing program 1: 11:34:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:56 executing program 5: 11:34:56 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:56 executing program 3: 11:34:56 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:56 executing program 1: 11:34:56 executing program 3: 11:34:56 executing program 1: 11:34:56 executing program 5: 11:34:56 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:56 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:56 executing program 1: 11:34:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 11:34:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="a5", 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000008, 0x0) 11:34:57 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:57 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6}]}, 0x7c}}, 0x0) 11:34:57 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x48}}, 0x0) 11:34:57 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:57 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 11:34:57 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 370.432905][T11128] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:34:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:58 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}, @TCA_CHAIN={0x8, 0xb, 0xc6}]}, 0x48}}, 0x0) 11:34:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1000000, 0x4) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}], 0x1, 0x0) 11:34:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vlan1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0x4}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) [ 371.005630][T11139] Cannot find del_set index 4 as target [ 371.037446][T11139] Cannot find del_set index 4 as target 11:34:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vlan1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0x4}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) 11:34:58 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}}], 0x300, 0x40000fc) 11:34:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:34:58 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 371.203951][T11151] Cannot find del_set index 4 as target [ 371.240711][T11151] Cannot find del_set index 4 as target 11:34:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:34:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='v'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {0x4}}}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x87c}}, 0x0) 11:34:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001f00)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0xd0e0000, 0x100, 0x100, 0x1f8, 0x1d8, 0x1d8, 0x1f8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:34:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:34:59 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x100, 0x0, 0xd0e0000, 0x100, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 371.978220][T11177] xt_NFQUEUE: number of total queues is 0 11:34:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) [ 372.042360][T11183] xt_NFQUEUE: number of total queues is 0 11:34:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:34:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:34:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 372.361699][T11177] xt_NFQUEUE: number of total queues is 0 [ 372.419475][T11197] xt_NFQUEUE: number of total queues is 0 11:35:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x1200}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:35:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:35:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:00 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @link_local}, 0x10) 11:35:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RATTACH(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 11:35:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:00 executing program 1: getrandom(&(0x7f0000001280)=""/4103, 0x1007, 0x0) lremovexattr(0x0, 0x0) 11:35:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 11:35:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:01 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="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"/1561], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="c57db968c767649febe78c94cbcf233f2fc094a0322c8b1f0485d3e3fe61560baf7276055254e591dbb368c33f86cc01cd7441b3d6067315571a60e6bbf416acc5ad471c102e93ac9e630a2fbf9a2209231040a400b7f614b0716ce137205e3cffd6a191e934f9d0607777f9a25c4f350ceb69482cdf1e5aab269bca5f87b304b6263884307b14c44d120c4c9cb0edbae80a0ace70", 0x95}, {&(0x7f0000000380)="04481bda788f6af3823f2e0dcd2c4067ed5e94e92320dbc19a68aff09d32552c21c045d3f7c71e2a1b7fde4cb43854fea868f323eefa0a075a1842f2891102505b6a5a7367", 0x45}, {&(0x7f0000000100)="f50462dd592a", 0x6}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000580)="ad85a9107fcef1ad183f1faf35efd39d8025b30bc718f38f2ed4e34ecd9c81d1c0ae06f428d739e0919c696c11ba92b2ab2c40ae69ce01f7b403719557b3e0d501086415b99384aa676b65cedffb7a49a44e9dcfb622fb642a1407af70e0e02d7d560ba22338c1f3f54cc278d974380e67a91128afc8e30d65dbd7e96cadfa3f3145a5c8731d254ace25b83edb94651a20cc3a01c827e04358380b80b47139f1f4753b4b00a9c1c795fd", 0xaa}, {&(0x7f0000000640)="6ba5a81646f49d8e2d46a168932fe9021c40d4c4f0c65c5adf7dbb1640ea3bb5d102884c45544b2632bef988590f89e2a12cd89894009e7cf5265b27eab21dbedaace9428e4d09dc53a7b603dec81e890c114490227ba5accceeb82fb8ad7a2e7559bf6b6582e1eed1b9f78dc0daf532a44c60b62167294b6bae0544ef98019b09576d9b2b62f94b06ea3002c9c8e125b4f0912791", 0x95}, {&(0x7f0000000240)="5a8e7b01d2070766578274f455207de5", 0x10}, {&(0x7f0000000400)="55950dee83d772c429", 0x9}, {&(0x7f0000000480)="71652ff1ceff1dffb9477751c2b5e0196f1ee735bda75f05627208541483a23d63a4727dc6b4dd5d419a71ab10501216862e1a", 0x33}], 0x9}, 0x40080) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) 11:35:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0, &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x0, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 11:35:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:01 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:01 executing program 5: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) 11:35:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="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"/1561], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="c57db968c767649febe78c94cbcf233f2fc094a0322c8b1f0485d3e3fe61560baf7276055254e591dbb368c33f86cc01cd7441b3d6067315571a60e6bbf416acc5ad471c102e93ac9e630a2fbf9a2209231040a400b7f614b0716ce137205e3cffd6a191e934f9d0607777f9a25c4f350ceb69482cdf1e5aab269bca5f87b304b6263884307b14c44d120c4c9cb0edbae80a0ace70", 0x95}, {&(0x7f0000000380)="04481bda788f6af3823f2e0dcd2c4067ed5e94e92320dbc19a68aff09d32552c21c045d3f7c71e2a1b7fde4cb43854fea868f323eefa0a075a1842f2891102505b6a5a7367", 0x45}, {&(0x7f0000000100)="f50462dd592a", 0x6}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000580)="ad85a9107fcef1ad183f1faf35efd39d8025b30bc718f38f2ed4e34ecd9c81d1c0ae06f428d739e0919c696c11ba92b2ab2c40ae69ce01f7b403719557b3e0d501086415b99384aa676b65cedffb7a49a44e9dcfb622fb642a1407af70e0e02d7d560ba22338c1f3f54cc278d974380e67a91128afc8e30d65dbd7e96cadfa3f3145a5c8731d254ace25b83edb94651a20cc3a01c827e04358380b80b47139f1f4753b4b00a9c1c795fd", 0xaa}, {&(0x7f0000000640)="6ba5a81646f49d8e2d46a168932fe9021c40d4c4f0c65c5adf7dbb1640ea3bb5d102884c45544b2632bef988590f89e2a12cd89894009e7cf5265b27eab21dbedaace9428e4d09dc53a7b603dec81e890c114490227ba5accceeb82fb8ad7a2e7559bf6b6582e1eed1b9f78dc0daf532a44c60b62167294b6bae0544ef98019b09576d9b2b62f94b06ea3002c9c8e125b4f0912791", 0x95}, {&(0x7f0000000240)="5a8e7b01d2070766578274f455207de5", 0x10}, {&(0x7f0000000400)="55950dee83d772c429", 0x9}, {&(0x7f0000000480)="71652ff1ceff1dffb9477751c2b5e0196f1ee735bda75f05627208541483a23d63a4727dc6b4dd5d419a71ab10501216862e1a", 0x33}], 0x9}, 0x40080) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) 11:35:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:02 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:02 executing program 1: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$security_capability(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:35:02 executing program 5: sync() symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file2\x00') rename(&(0x7f0000000100)='./file2/file0\x00', &(0x7f0000000140)='./file0\x00') 11:35:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:02 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') lstat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 11:35:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:02 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:02 executing program 1: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x5c, 0x0) 11:35:02 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) splice(r0, 0x0, r1, 0x0, 0x5ee, 0x0) 11:35:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:03 executing program 5: sync() symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file2\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') flistxattr(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file2/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:35:03 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000280)) 11:35:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 11:35:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:35:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 376.342016][T11374] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:35:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000000020000000000000000003000000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 11:35:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) splice(r0, 0x0, r1, 0x0, 0x5ee, 0x0) 11:35:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$fb(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000300)=[{0x6}]}, 0x10) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) [ 376.971258][T11390] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:35:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:04 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000280)) 11:35:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) [ 377.259799][T11409] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:35:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8004551a, &(0x7f0000000040)=@usbdevfs_connect) 11:35:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x5c}}, 0x0) 11:35:05 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) splice(r0, 0x0, r1, 0x0, 0x5ee, 0x0) 11:35:05 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 11:35:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 11:35:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:05 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 11:35:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000480)=""/210, 0xd2) 11:35:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:06 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:06 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mode=00000000000037777777777,nr_inodes=-']) 11:35:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:06 executing program 1: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x17) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'ip6_vti0\x00', 0x1}, 0x18) sendfile(r2, r3, 0x0, 0x8000fffffffe) setxattr$security_capability(0x0, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x0, 0x7}, {0x0, 0xffff}]}, 0x18, 0x0) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) [ 378.984202][T11479] tmpfs: Bad value for 'nr_inodes' 11:35:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 379.023747][ T26] audit: type=1804 audit(1589801706.472:17): pid=11478 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/175/bus" dev="sda1" ino=16211 res=1 11:35:06 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 379.110618][T11489] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 1, id = 0 [ 379.141432][T11479] tmpfs: Bad value for 'nr_inodes' 11:35:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@un=@abs, 0x80, 0x0}}], 0x2, 0x20048000) 11:35:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d675146", 0x2b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:06 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) [ 379.757855][ T26] audit: type=1804 audit(1589801707.202:18): pid=11488 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/175/bus" dev="sda1" ino=16211 res=1 11:35:07 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d675146", 0x2b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f00000000c0)) 11:35:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) [ 379.833790][ T26] audit: type=1800 audit(1589801707.272:19): pid=11488 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16211 res=0 [ 379.860971][ T26] audit: type=1804 audit(1589801707.272:20): pid=11511 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir229330140/syzkaller.N8aQaw/175/bus" dev="sda1" ino=16211 res=1 [ 379.958476][ T26] audit: type=1800 audit(1589801707.272:21): pid=11511 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16211 res=0 11:35:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d675146", 0x2b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 11:35:07 executing program 5: 11:35:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33", 0x40, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:08 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:08 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:08 executing program 5: 11:35:08 executing program 1: 11:35:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33", 0x40, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:08 executing program 1: 11:35:08 executing program 5: 11:35:08 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33", 0x40, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:08 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:08 executing program 1: 11:35:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:09 executing program 5: 11:35:09 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab271", 0x4b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:09 executing program 1: 11:35:09 executing program 1: 11:35:09 executing program 5: 11:35:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab271", 0x4b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:09 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:09 executing program 1: 11:35:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:10 executing program 5: 11:35:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab271", 0x4b, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:10 executing program 1: 11:35:10 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:10 executing program 5: 11:35:10 executing program 1: 11:35:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:10 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb2303289", 0x50, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:10 executing program 5: 11:35:11 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:11 executing program 1: 11:35:11 executing program 5: 11:35:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb2303289", 0x50, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:11 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:11 executing program 5: 11:35:11 executing program 1: 11:35:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb2303289", 0x50, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:11 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:11 executing program 5: 11:35:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb9", 0x53, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:12 executing program 1: 11:35:12 executing program 5: 11:35:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:12 executing program 1: 11:35:12 executing program 5: 11:35:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb9", 0x53, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:12 executing program 1: 11:35:12 executing program 5: 11:35:12 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb9", 0x53, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:13 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:13 executing program 1: 11:35:13 executing program 5: 11:35:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95e", 0x54, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:13 executing program 5: 11:35:13 executing program 1: 11:35:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95e", 0x54, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:13 executing program 5: 11:35:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:14 executing program 1: 11:35:14 executing program 5: 11:35:14 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95e", 0x54, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:14 executing program 5: 11:35:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:14 executing program 1: 11:35:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:14 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:14 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r0, r1) 11:35:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 11:35:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000000)={0x10}, 0x10) write$binfmt_elf32(r3, &(0x7f0000000540)=ANY=[], 0x81a) sendfile(r3, r3, &(0x7f00000001c0)=0x35, 0x8080fffffffe) 11:35:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 387.762298][T11794] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000001) [ 387.780161][T11794] FAT-fs (loop5): Filesystem has been set read-only [ 387.787199][T11794] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) 11:35:15 executing program 1: connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 387.920398][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.931428][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.947823][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:35:15 executing program 5: 11:35:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 388.051604][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.074836][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.090669][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:35:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:15 executing program 1: 11:35:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) fadvise64(r2, 0xc50a, 0xffffffffffffff65, 0x1) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x4, 0x8, 0x1, 'queue0\x00', 0x3ff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r7}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:35:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003c08030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) 11:35:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1, 0xffffffff}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) accept4$alg(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:35:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:16 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:16 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r0, r2) 11:35:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x27, 0x0, 0x0, 0x48000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 11:35:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 11:35:17 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r0, r2) 11:35:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 389.840717][T11892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 389.963037][T11899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:35:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5ee, 0x0) 11:35:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 11:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.432252][T11916] IPVS: Unknown mcast interface: rose0 11:35:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) [ 390.477719][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 390.486143][T11922] IPVS: Unknown mcast interface: rose0 [ 390.502986][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c 11:35:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 390.541112][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 11:35:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="6cadcee1", 0x4) [ 390.584302][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 [ 390.624324][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 [ 390.651684][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 11:35:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) [ 390.720578][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008e [ 390.770214][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000038 [ 390.818839][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 [ 390.854379][T11919] kvm [11909]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e 11:35:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5ee, 0x0) 11:35:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)="77d5fa8cbee75b38a55c8fae0c46ff", 0xf, 0x7}], 0x0, 0x0) 11:35:18 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) [ 391.477276][T11972] FAT-fs (loop1): bogus logical sector size 59326 11:35:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) [ 391.564076][T11972] FAT-fs (loop1): Can't find a valid FAT filesystem 11:35:19 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:35:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 11:35:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5ee, 0x0) 11:35:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000000000004000000c5"]) 11:35:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:35:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r0, r1) 11:35:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:35:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:35:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r4, &(0x7f0000000540)=ANY=[], 0x81a) 11:35:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:21 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000010c0), &(0x7f00000006c0), 0x1}, 0x20) 11:35:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140)="04", &(0x7f0000000080)}, 0x20) 11:35:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:21 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f00000006c0), 0x1}, 0x20) 11:35:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000001540)=0x4) sendfile(r2, r2, 0x0, 0x8080fffffffe) 11:35:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000080)}, 0x20) 11:35:22 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5ee, 0x0) 11:35:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000080)}, 0x20) 11:35:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f00000006c0), 0x1}, 0x20) 11:35:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r3, r2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:35:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:22 executing program 5: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000080)}, 0x20) 11:35:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, 0x0, &(0x7f00000006c0), 0x1}, 0x20) 11:35:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="3fe70ec0063a", @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:35:22 executing program 5: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140), &(0x7f0000000080)}, 0x20) 11:35:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0, 0x1}, 0x20) 11:35:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:35:22 executing program 5: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0, 0x1}, 0x20) 11:35:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140), &(0x7f0000000080)}, 0x20) 11:35:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x42}, 0x80, 0x0}, 0x0) 11:35:23 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:23 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:23 executing program 1: 11:35:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), 0x0, 0x1}, 0x20) 11:35:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140), &(0x7f0000000080)}, 0x20) 11:35:23 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:24 executing program 1: 11:35:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0)}, 0x20) 11:35:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", 0x0}, 0x20) 11:35:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:24 executing program 1: 11:35:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", 0x0}, 0x20) 11:35:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0)}, 0x20) 11:35:24 executing program 1: 11:35:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ce00"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000140)="04", 0x0}, 0x20) 11:35:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:25 executing program 1: 11:35:25 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f00000010c0), &(0x7f00000006c0)}, 0x20) 11:35:25 executing program 1: 11:35:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:25 executing program 4: 11:35:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:25 executing program 0: 11:35:25 executing program 1: 11:35:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:26 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:26 executing program 4: 11:35:26 executing program 1: 11:35:26 executing program 0: 11:35:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09", 0x9}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:26 executing program 4: 11:35:26 executing program 1: 11:35:26 executing program 0: 11:35:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09", 0x9}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:26 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:26 executing program 4: 11:35:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:27 executing program 1: 11:35:27 executing program 0: 11:35:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09", 0x9}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:27 executing program 4: 11:35:27 executing program 4: 11:35:27 executing program 0: 11:35:27 executing program 1: 11:35:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b010104", 0xe}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:27 executing program 0: 11:35:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:28 executing program 4: 11:35:28 executing program 1: 11:35:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b010104", 0xe}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:28 executing program 0: 11:35:28 executing program 1: 11:35:28 executing program 0: 11:35:28 executing program 4: 11:35:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x0, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b010104", 0xe}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:28 executing program 1: 11:35:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:29 executing program 0: 11:35:29 executing program 4: 11:35:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x0, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c59", 0x10}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:29 executing program 1: 11:35:29 executing program 4: 11:35:29 executing program 1: 11:35:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x0, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:29 executing program 0: 11:35:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c59", 0x10}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:29 executing program 4: 11:35:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:30 executing program 1: 11:35:30 executing program 0: 11:35:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:30 executing program 4: 11:35:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c59", 0x10}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:30 executing program 4: 11:35:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:30 executing program 1: 11:35:30 executing program 0: 11:35:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4004ae8b, 0x0) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1e, 0x0, 0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000340)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[], 0x2c, 0x0) 11:35:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4018aefa, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 11:35:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340), 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) [ 404.004765][T12456] kvm: emulating exchange as write 11:35:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:35:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b49, &(0x7f0000000000)={0xa8, 0x0, 0x0}) 11:35:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:32 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0xa4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 11:35:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x81a0ae8c, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xfffffffb, 0x0) 11:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae03, &(0x7f00000001c0)={0x0, 0x0}) 11:35:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 11:35:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xfffffffb, 0x0) [ 404.939729][ T26] audit: type=1800 audit(1589801732.394:22): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16368 res=0 [ 405.010046][ T26] audit: type=1804 audit(1589801732.414:23): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir046320743/syzkaller.7HonTj/233/file0" dev="sda1" ino=16368 res=1 11:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) [ 405.054951][ T26] audit: type=1800 audit(1589801732.424:24): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16368 res=0 11:35:32 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 11:35:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 11:35:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:35:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:33 executing program 1: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000680)=""/76, 0x4c, 0x0, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7b728f7a49dafd2bb96559ea2dd5fa2334e22a3ce89a2a46a74f6e223561292d6e4a5e4e0143bafa5edb5bb8a45de43a95364892492ccf1b795509ec93090715a40d57783fe7cb9ba50de5a91e514d4850e6", @ANYRESDEC, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x6c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa9}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x75ad, 0x2}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044840}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:35:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:35:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 11:35:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffd}]}, 0x28}}, 0x0) 11:35:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x10000}) 11:35:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/1, 0x1) 11:35:33 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000680)=""/76, 0x4c, 0x40003022, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) bind$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x1f}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7b728f7a49dafd2bb96559ea2dd5fa2334e22a3ce89a2a46a74f6e223561292d6e4a5e4e0143bafa5edb5bb8a45de43a95364892492ccf1b795509ec93090715a40d57783fe7cb9ba50de5a91e514d4850e64e60", @ANYRESDEC, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 11:35:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) 11:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aefd, &(0x7f00000001c0)={0x0, 0x0}) 11:35:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/64) 11:35:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:35:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008aef2, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae8b, &(0x7f0000000080)) 11:35:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, &(0x7f0000000040)=ANY=[]) 11:35:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:35:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, &(0x7f0000000040)=ANY=[]) 11:35:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="240000000000000029000000030000000022"], 0x28}, 0x0) 11:35:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x0, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0xfffe, 0x0, @local, 0x1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:35:35 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x9, 0x0, 0x1}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:35:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) 11:35:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x0, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 11:35:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1060], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000633377fb08000000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 11:35:35 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 11:35:35 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:35:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x0, {0x5, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:35 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0xa4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:35:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000300)="1c0000001a009bca070000003b9b301f0000001dd8b4a6b0d0000000", 0x1c) [ 408.182039][ T26] audit: type=1800 audit(1589801735.634:25): pid=12697 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16145 res=0 11:35:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, 0xa, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x3, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) [ 408.239389][ T26] audit: type=1804 audit(1589801735.664:26): pid=12697 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir236332435/syzkaller.LxkPGM/255/file0" dev="sda1" ino=16145 res=1 [ 408.409418][ T26] audit: type=1800 audit(1589801735.664:27): pid=12697 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16145 res=0 [ 408.456507][ T26] audit: type=1800 audit(1589801735.774:28): pid=12697 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16145 res=0 11:35:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x0, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:36 executing program 2: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000680)=""/76, 0x4c, 0x40003022, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7b728f7a49dafd2bb96559ea2dd5fa2334e22a3ce89a2a46a74f6e223561292d6e4a5e4e0143bafa5edb5bb8a45de43a95364892492ccf1b795509ec93090715a40d57783fe7cb9ba50de5a91e514d4850e64e60", @ANYRESDEC, @ANYBLOB="000100000c00b700ff030000020000000c0099000600aaaaaaaaaa2b000014001a00aaaaaaaaaabb00"/64], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 11:35:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xaea2, 0x0) 11:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x9000aea4, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x0, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x45011, r1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 11:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:35:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x0, @vbi={0x0, 0x0, 0xfff, 0x0, [], [0x16]}}}) 11:35:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x81) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYBLOB], 0x87ffffc) 11:35:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000600), 0x0) [ 409.565180][ T26] audit: type=1804 audit(1589801737.014:29): pid=12767 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir408920821/syzkaller.FX4JM6/249/file0/file0" dev="loop2" ino=28 res=1 11:35:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x16]}}}) 11:35:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000200)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000100)={@broadcast, @loopback}, 0xc) 11:35:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 11:35:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$packet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:37 executing program 0: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000680)=""/76, 0x4c, 0x40003022, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x1c, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x6c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa9, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x75ad}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044840}, 0x20800) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:35:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae9c, &(0x7f0000000080)) 11:35:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x16]}}}) 11:35:37 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd6000000000000000000049c50394d816103500000000000000000000aa3c0000000000c76f635a9d6b37"], 0x0) 11:35:37 executing program 4: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet_tcp(0x2, 0x1, 0x0) semop(0x0, &(0x7f00000013c0)=[{0x2}, {0x2, 0x4}, {0x4, 0x7, 0x1000}, {0x6, 0x81, 0xe894fffe27a7dae}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:35:37 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40003022, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x1f}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:37 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40003022, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r0, r0, 0x0, 0x24000000) clock_gettime(0x0, &(0x7f0000000080)) 11:35:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x16]}}}) 11:35:37 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40003022, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) bind$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x1f}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7b728f7a49dafd2bb96559ea2dd5fa2334e22a3ce89a2a46a74f6e223561292d6e4a5e4e0143bafa5edb5bb8a45de43a95364892492ccf1b795509ec93090715a40d57783fe7cb9ba50de5a91e514d4850e64e60", @ANYRESDEC, @ANYBLOB="000100000c00b700ff030000020000000c0099000600aaaaaaaaaa2b000014001a00aaaaaaaaaabb00"/64], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 11:35:37 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) setreuid(0x0, 0xee00) 11:35:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff}}}) 11:35:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$packet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xaea3, 0x0) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) 11:35:38 executing program 2: creat(0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 11:35:38 executing program 1: pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) io_setup(0x0, &(0x7f0000000400)) io_submit(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) llistxattr(0x0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100002, r0}) 11:35:38 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff}}}) 11:35:38 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x55, 0x2, {0x5, @vbi={0x0, 0x0, 0xfff}}}) 11:35:38 executing program 2: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000680)=""/76, 0x4c, 0x40003022, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x1f}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7b728f7a49dafd2bb96559ea2dd5fa2334e22a3ce89a2a46a74f6e223561292d6e4a5e4e0143bafa5edb5bb8a45de43a95364892492ccf1b795509ec93090715a40d57783fe7cb9ba50de5a91e514d4850e64e60", @ANYRESDEC, @ANYBLOB="000100000c00b700ff030000020000000c0099000600aaaaaaaaaa2b000014001a00aaaaaaaaaabb00"/64], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x44880) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x1c, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x6c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa9, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x75ad, 0x2}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044840}, 0x20800) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:35:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@dots='dots'}]}) 11:35:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010200000000000000002000000500138001", 0x21) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, &(0x7f0000000040)=ANY=[]) 11:35:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, &(0x7f00000001c0)={{0x0, 0xea60}, {0x0, 0xea60}}, &(0x7f0000000240)) [ 411.338007][T12875] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:35:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$packet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 11:35:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sync() 11:35:39 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 11:35:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8934, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'team_slave_1\x00'}) 11:35:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r2, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000380)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:35:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x41a0ae8d, &(0x7f0000000040)=ANY=[]) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 11:35:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae93, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8087, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340100001000050700680000feffffffffffffff", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) 11:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 412.392542][T12930] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 412.427405][T12930] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 11:35:40 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd60000040000b2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa3c"], 0x0) 11:35:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:40 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x2, 0xc, 0x800}, {0x5, 0x6}, {0x2, 0x100, 0x3c00}, {0x3, 0xffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8}, {0x4, 0x1, 0x3000}, {0x3, 0x0, 0x1800}, {0x1, 0xffff, 0x1800}], 0x4) 11:35:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 11:35:40 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @broadcast, @dev}}}}, 0x0) 11:35:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000180)) 11:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4068aea3, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4400ae8f, &(0x7f00000000c0)) dup2(r5, r4) vmsplice(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="3f4872f85ffaead4e2ddf2cc510feda28faf1865d5660f40a4b59fae7b80c7695a", 0x21}], 0x1, 0x0) 11:35:40 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r0}) 11:35:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@broadcast, @loopback}, 0xc) 11:35:40 executing program 1: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40003022, &(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x44880) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:35:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @initdev}, &(0x7f00000000c0)=0xc) [ 413.649621][ T0] NOHZ: local_softirq_pending 08 11:35:41 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$packet(r3, &(0x7f0000000240), 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x5ee, 0x0) 11:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae93, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x81a0ae8c, &(0x7f0000000080)) 11:35:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b72, &(0x7f0000000000)={0xa8, 0x0, 0x0}) 11:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc00caee0, &(0x7f00000001c0)={0x0, 0x0}) 11:35:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 11:35:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b70, 0x0) 11:35:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/52) 11:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xaeb7, 0x0) dup2(0xffffffffffffffff, r3) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:35:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0}) 11:35:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x400}) [ 414.323429][T13034] ================================================================== [ 414.332026][T13034] BUG: KASAN: slab-out-of-bounds in __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.340711][T13034] Read of size 8 at addr ffff8880a72c6468 by task syz-executor.5/13034 [ 414.349294][T13034] [ 414.351649][T13034] CPU: 0 PID: 13034 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 414.361535][T13034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.371671][T13034] Call Trace: [ 414.375066][T13034] dump_stack+0x188/0x20d [ 414.379498][T13034] print_address_description.constprop.0.cold+0xd3/0x315 [ 414.386542][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.392535][T13034] __kasan_report.cold+0x35/0x4d [ 414.397490][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.403480][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.409467][T13034] kasan_report+0x33/0x50 [ 414.413811][T13034] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.419646][T13034] ? __kvm_write_guest_page+0x170/0x170 [ 414.425270][T13034] kvm_lapic_set_vapic_addr+0x88/0x180 [ 414.430828][T13034] kvm_arch_vcpu_ioctl+0xf0d/0x2c00 [ 414.436071][T13034] ? lockdep_hardirqs_on+0x463/0x620 [ 414.441447][T13034] ? _raw_spin_unlock_irq+0x55/0x80 [ 414.446660][T13034] ? kvm_arch_vcpu_put+0x530/0x530 [ 414.451786][T13034] ? find_held_lock+0x2d/0x110 [ 414.456592][T13034] ? __mutex_lock+0xae5/0x13c0 [ 414.461375][T13034] ? lock_downgrade+0x840/0x840 [ 414.466306][T13034] ? do_raw_spin_lock+0x129/0x2e0 [ 414.471344][T13034] ? rwlock_bug.part.0+0x90/0x90 [ 414.476303][T13034] ? do_raw_spin_unlock+0x171/0x260 [ 414.481681][T13034] ? _raw_spin_unlock+0x24/0x40 [ 414.486551][T13034] ? __mutex_lock+0x458/0x13c0 [ 414.491330][T13034] ? kvm_vcpu_ioctl+0x175/0xe60 [ 414.496199][T13034] ? mutex_trylock+0x2c0/0x2c0 [ 414.501095][T13034] ? __fget_files+0x30d/0x500 [ 414.505794][T13034] kvm_vcpu_ioctl+0x866/0xe60 [ 414.510483][T13034] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 414.517323][T13034] ? ioctl_file_clone+0x180/0x180 [ 414.522453][T13034] ? __fget_files+0x32f/0x500 [ 414.527146][T13034] ? do_dup2+0x520/0x520 [ 414.531471][T13034] ? __x64_sys_futex+0x380/0x4f0 [ 414.536695][T13034] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 414.543127][T13034] ksys_ioctl+0x11a/0x180 [ 414.547476][T13034] __x64_sys_ioctl+0x6f/0xb0 [ 414.552076][T13034] ? lockdep_hardirqs_on+0x463/0x620 [ 414.557461][T13034] do_syscall_64+0xf6/0x7d0 [ 414.562627][T13034] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 414.568529][T13034] RIP: 0033:0x45ca29 [ 414.572442][T13034] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.592049][T13034] RSP: 002b:00007f5130521c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.600470][T13034] RAX: ffffffffffffffda RBX: 00000000004e8180 RCX: 000000000045ca29 [ 414.608451][T13034] RDX: 0000000020000040 RSI: 000000004008ae93 RDI: 0000000000000006 [ 414.616520][T13034] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 414.624500][T13034] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 414.632480][T13034] R13: 00000000000003cd R14: 00000000004c67a8 R15: 00007f51305226d4 [ 414.640475][T13034] [ 414.642869][T13034] Allocated by task 13015: [ 414.647299][T13034] save_stack+0x1b/0x40 [ 414.651482][T13034] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 414.657220][T13034] kvmalloc_node+0x61/0xf0 [ 414.661649][T13034] kvm_set_memslot+0x115/0x1530 [ 414.666510][T13034] __kvm_set_memory_region+0xcf7/0x1320 [ 414.672064][T13034] __x86_set_memory_region+0x2a3/0x5a0 [ 414.677601][T13034] vmx_create_vcpu+0x2107/0x2b40 [ 414.682550][T13034] kvm_arch_vcpu_create+0x6ef/0xb80 [ 414.687756][T13034] kvm_vm_ioctl+0x1614/0x2400 [ 414.692441][T13034] ksys_ioctl+0x11a/0x180 [ 414.696802][T13034] __x64_sys_ioctl+0x6f/0xb0 [ 414.701662][T13034] do_syscall_64+0xf6/0x7d0 [ 414.706176][T13034] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 414.712059][T13034] [ 414.714389][T13034] Freed by task 7384: [ 414.718385][T13034] save_stack+0x1b/0x40 [ 414.722545][T13034] __kasan_slab_free+0xf7/0x140 [ 414.727398][T13034] kfree+0x109/0x2b0 [ 414.731297][T13034] kvfree+0x42/0x50 [ 414.735184][T13034] __do_replace+0x6a3/0x8c0 [ 414.739695][T13034] do_ip6t_set_ctl+0x2e8/0x457 [ 414.744542][T13034] nf_setsockopt+0x6f/0xc0 [ 414.749024][T13034] ipv6_setsockopt+0x145/0x180 [ 414.753818][T13034] tcp_setsockopt+0x86/0xd0 [ 414.758460][T13034] __sys_setsockopt+0x248/0x480 [ 414.763327][T13034] __x64_sys_setsockopt+0xba/0x150 [ 414.768448][T13034] do_syscall_64+0xf6/0x7d0 [ 414.772958][T13034] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 414.778843][T13034] [ 414.781176][T13034] The buggy address belongs to the object at ffff8880a72c6000 [ 414.781176][T13034] which belongs to the cache kmalloc-2k of size 2048 [ 414.795233][T13034] The buggy address is located 1128 bytes inside of [ 414.795233][T13034] 2048-byte region [ffff8880a72c6000, ffff8880a72c6800) [ 414.808682][T13034] The buggy address belongs to the page: [ 414.814322][T13034] page:ffffea00029cb180 refcount:1 mapcount:0 mapping:00000000f83dc12d index:0x0 [ 414.823429][T13034] flags: 0xfffe0000000200(slab) [ 414.828291][T13034] raw: 00fffe0000000200 ffffea0002974708 ffffea00029f3888 ffff8880aa000e00 [ 414.836883][T13034] raw: 0000000000000000 ffff8880a72c6000 0000000100000001 0000000000000000 [ 414.845461][T13034] page dumped because: kasan: bad access detected [ 414.851867][T13034] [ 414.854192][T13034] Memory state around the buggy address: [ 414.859828][T13034] ffff8880a72c6300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.867986][T13034] ffff8880a72c6380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.876055][T13034] >ffff8880a72c6400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 414.884116][T13034] ^ [ 414.892359][T13034] ffff8880a72c6480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 414.900433][T13034] ffff8880a72c6500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 414.908495][T13034] ================================================================== [ 414.916557][T13034] Disabling lock debugging due to kernel taint [ 414.950358][T13034] Kernel panic - not syncing: panic_on_warn set ... [ 414.956998][T13034] CPU: 0 PID: 13034 Comm: syz-executor.5 Tainted: G B 5.7.0-rc1-next-20200415-syzkaller #0 [ 414.957005][T13034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.957010][T13034] Call Trace: [ 414.957027][T13034] dump_stack+0x188/0x20d [ 414.957130][T13034] panic+0x2e3/0x75c [ 414.957146][T13034] ? add_taint.cold+0x16/0x16 [ 414.957163][T13034] ? preempt_schedule_common+0x5e/0xc0 [ 414.957179][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.957195][T13034] ? preempt_schedule_thunk+0x16/0x18 [ 414.957219][T13034] ? trace_hardirqs_on+0x55/0x220 [ 414.957235][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.957250][T13034] end_report+0x4d/0x53 [ 414.957264][T13034] __kasan_report.cold+0xd/0x4d [ 414.957281][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.957303][T13034] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.957316][T13034] kasan_report+0x33/0x50 [ 414.957332][T13034] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 414.957351][T13034] ? __kvm_write_guest_page+0x170/0x170 [ 414.957371][T13034] kvm_lapic_set_vapic_addr+0x88/0x180 [ 414.957388][T13034] kvm_arch_vcpu_ioctl+0xf0d/0x2c00 [ 414.957404][T13034] ? lockdep_hardirqs_on+0x463/0x620 [ 414.957416][T13034] ? _raw_spin_unlock_irq+0x55/0x80 [ 414.957431][T13034] ? kvm_arch_vcpu_put+0x530/0x530 [ 414.957446][T13034] ? find_held_lock+0x2d/0x110 [ 414.957461][T13034] ? __mutex_lock+0xae5/0x13c0 [ 414.957477][T13034] ? lock_downgrade+0x840/0x840 [ 414.957490][T13034] ? do_raw_spin_lock+0x129/0x2e0 [ 414.957502][T13034] ? rwlock_bug.part.0+0x90/0x90 [ 414.957517][T13034] ? do_raw_spin_unlock+0x171/0x260 [ 414.957529][T13034] ? _raw_spin_unlock+0x24/0x40 [ 414.957544][T13034] ? __mutex_lock+0x458/0x13c0 [ 414.957558][T13034] ? kvm_vcpu_ioctl+0x175/0xe60 [ 414.957574][T13034] ? mutex_trylock+0x2c0/0x2c0 [ 414.957596][T13034] ? __fget_files+0x30d/0x500 [ 414.957613][T13034] kvm_vcpu_ioctl+0x866/0xe60 [ 414.957629][T13034] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 414.957645][T13034] ? ioctl_file_clone+0x180/0x180 [ 414.957660][T13034] ? __fget_files+0x32f/0x500 [ 414.957677][T13034] ? do_dup2+0x520/0x520 [ 414.957691][T13034] ? __x64_sys_futex+0x380/0x4f0 [ 414.957710][T13034] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 414.957724][T13034] ksys_ioctl+0x11a/0x180 [ 414.957740][T13034] __x64_sys_ioctl+0x6f/0xb0 [ 414.957754][T13034] ? lockdep_hardirqs_on+0x463/0x620 [ 414.957769][T13034] do_syscall_64+0xf6/0x7d0 [ 414.957785][T13034] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 414.957795][T13034] RIP: 0033:0x45ca29 [ 414.957810][T13034] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.957817][T13034] RSP: 002b:00007f5130521c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.957830][T13034] RAX: ffffffffffffffda RBX: 00000000004e8180 RCX: 000000000045ca29 [ 414.957838][T13034] RDX: 0000000020000040 RSI: 000000004008ae93 RDI: 0000000000000006 [ 414.957845][T13034] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 414.957854][T13034] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 414.957862][T13034] R13: 00000000000003cd R14: 00000000004c67a8 R15: 00007f51305226d4 [ 414.958736][T13034] Kernel Offset: disabled [ 415.280012][T13034] Rebooting in 86400 seconds..